Edit tour

Windows Analysis Report
winzg.exe

Overview

General Information

Sample name:winzg.exe
Analysis ID:1540219
MD5:f5fb0d3eb6c721150534ed48461142be
SHA1:bd13d3da53917a8cafa34a7b76f67a29969b53c4
SHA256:1839b7152814b16b9f28326081f16bf9c5bbbb380005232c92d25c9a3e36e337
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Contains functionality to call native functions
Contains functionality to read the PEB
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries keyboard layouts
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • winzg.exe (PID: 6356 cmdline: "C:\Users\user\Desktop\winzg.exe" MD5: F5FB0D3EB6C721150534ED48461142BE)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
winzg.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.3002976951.0000000005305000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      00000000.00000000.1755907535.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        SourceRuleDescriptionAuthorStrings
        0.0.winzg.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: winzg.exeAvira: detected
          Source: winzg.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:49733 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:49734 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54740 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54766 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54793 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54813 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54834 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54850 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54866 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54882 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54893 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54904 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54915 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54926 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54937 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54947 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54953 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54964 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54971 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54981 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54988 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54995 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55004 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55010 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55017 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55024 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55031 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55035 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55036 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55037 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55038 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55039 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55040 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55041 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55042 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55043 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55044 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55045 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55046 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55047 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55049 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55050 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55051 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55052 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55053 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55054 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55055 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55056 version: TLS 1.2
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\History\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficHTTP traffic detected: GET /api/md/v4/update.php HTTP/1.1Connection: Keep-AliveHost: me3ar40.quickworld.shop
          Source: global trafficDNS traffic detected: DNS query: me3ar40.quickworld.shop
          Source: winzg.exe, 00000000.00000002.3031440222.0000000007575000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2736899443.0000000003517000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:regular
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/Jcl8087.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclAnsiStrings.
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclBase.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclCharsets.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclCompression.
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclDateTime.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclFileUtils.pa
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclIniFiles.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclLogic.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclMath.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclMime.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclRTTI.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclResources.pa
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSimpleXml.pa
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclStreams.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclStringConver
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclStrings.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSynch.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSysInfo.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSysUtils.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclUnicode.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclUnitVersioni
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclWideStrings.
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/bzip2.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/zlibh.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclConsole.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclRegistry.pa
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclSecurity.pa
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclShell.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclWin32.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/Snmp.pas
          Source: winzg.exeString found in binary or memory: https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/sevenzip.pas
          Source: winzg.exe, 00000000.00000002.3002151588.000000000351C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kb.fastpanel.direct/trou
          Source: winzg.exe, 00000000.00000003.2737067435.0000000003509000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3002151588.000000000351C000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2736923397.0000000000F4A000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2725054707.0000000000F36000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2724995344.0000000000F4A000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2736986855.0000000000F39000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3031440222.0000000007520000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2725130542.0000000003509000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3031440222.0000000007573000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3031440222.0000000007575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kb.fastpanel.direct/troubleshoot/
          Source: winzg.exe, 00000000.00000002.3000725818.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3002151588.00000000034C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://me3ar40.quickworld.shop/
          Source: winzg.exe, 00000000.00000002.3002151588.00000000034C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://me3ar40.quickworld.shop/N
          Source: winzg.exe, 00000000.00000002.3000725818.0000000000F39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://me3ar40.quickworld.shop/api/md/v4/update.php
          Source: winzg.exe, 00000000.00000002.3000725818.0000000000E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://me3ar40.quickworld.shop/api/md/v4/update.php(
          Source: winzg.exe, 00000000.00000002.3002151588.00000000034C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://me3ar40.quickworld.shop/api/md/v4/update.phpQ
          Source: winzg.exe, 00000000.00000002.3000725818.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://me3ar40.quickworld.shop/api/md/v4/update.phpm
          Source: winzg.exe, 00000000.00000002.3002151588.00000000034C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://me3ar40.quickworld.shop/r5k
          Source: winzg.exe, 00000000.00000003.2724995344.0000000000F4A000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3000725818.0000000000F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://me3ar40.quickworld.shop:443/api/md/v4/update.php
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54937
          Source: unknownNetwork traffic detected: HTTP traffic on port 54834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54813
          Source: unknownNetwork traffic detected: HTTP traffic on port 55040 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54893
          Source: unknownNetwork traffic detected: HTTP traffic on port 54740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55054 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55031 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 54937 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 54866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54947
          Source: unknownNetwork traffic detected: HTTP traffic on port 55045 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55037 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54981 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54793
          Source: unknownNetwork traffic detected: HTTP traffic on port 54766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55004
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54834
          Source: unknownNetwork traffic detected: HTTP traffic on port 54964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54953
          Source: unknownNetwork traffic detected: HTTP traffic on port 55052 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55049 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55010
          Source: unknownNetwork traffic detected: HTTP traffic on port 55010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55043 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55017
          Source: unknownNetwork traffic detected: HTTP traffic on port 54743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54964
          Source: unknownNetwork traffic detected: HTTP traffic on port 55004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55024
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54739
          Source: unknownNetwork traffic detected: HTTP traffic on port 55038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55044 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54971
          Source: unknownNetwork traffic detected: HTTP traffic on port 54947 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55031
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55035
          Source: unknownNetwork traffic detected: HTTP traffic on port 54904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55035 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55050 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54904
          Source: unknownNetwork traffic detected: HTTP traffic on port 55041 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55039
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55038
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55037
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54981
          Source: unknownNetwork traffic detected: HTTP traffic on port 55024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55036
          Source: unknownNetwork traffic detected: HTTP traffic on port 54850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55042
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55041
          Source: unknownNetwork traffic detected: HTTP traffic on port 54953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55040
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55046
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55045
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55044
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55043
          Source: unknownNetwork traffic detected: HTTP traffic on port 55055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54915
          Source: unknownNetwork traffic detected: HTTP traffic on port 55017 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55049
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55048
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55047
          Source: unknownNetwork traffic detected: HTTP traffic on port 54742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55053
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55052
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55051
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55050
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55056
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55055
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55054
          Source: unknownNetwork traffic detected: HTTP traffic on port 55056 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54926
          Source: unknownNetwork traffic detected: HTTP traffic on port 55039 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55047 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54766
          Source: unknownNetwork traffic detected: HTTP traffic on port 55053 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55036 -> 443
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:49733 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:49734 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54740 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54766 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54793 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54813 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54834 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54850 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54866 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54882 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54893 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54904 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54915 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54926 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54937 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54947 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54953 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54964 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54971 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54981 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54988 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:54995 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55004 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55010 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55017 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55024 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55031 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55035 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55036 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55037 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55038 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55039 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55040 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55041 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55042 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55043 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55044 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55045 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55046 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55047 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55049 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55050 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55051 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55052 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55053 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55054 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55055 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.90.238:443 -> 192.168.2.4:55056 version: TLS 1.2
          Source: C:\Users\user\Desktop\winzg.exeCode function: 0_2_008E94F5 NtDelayExecution,0_2_008E94F5
          Source: C:\Users\user\Desktop\winzg.exeCode function: 0_2_008E9795 NtQuerySystemInformation,0_2_008E9795
          Source: winzg.exeStatic PE information: invalid certificate
          Source: winzg.exe, 00000000.00000000.1756926122.00000000009E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamezg.exe& vs winzg.exe
          Source: winzg.exe, 00000000.00000002.3002976951.0000000005320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs winzg.exe
          Source: winzg.exe, 00000000.00000002.3002976951.0000000005320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs winzg.exe
          Source: winzg.exe, 00000000.00000002.3002976951.0000000005320000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamezg.exe& vs winzg.exe
          Source: winzg.exe, 00000000.00000000.1755907535.000000000041B000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename vs winzg.exe
          Source: winzg.exe, 00000000.00000000.1755907535.000000000041B000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs winzg.exe
          Source: winzg.exeBinary or memory string: OriginalFilename vs winzg.exe
          Source: winzg.exeBinary or memory string: OriginalFileName vs winzg.exe
          Source: winzg.exeBinary or memory string: OriginalFilenamezg.exe& vs winzg.exe
          Source: winzg.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
          Source: classification engineClassification label: mal48.winEXE@1/0@1/1
          Source: C:\Users\user\Desktop\winzg.exeMutant created: \Sessions\1\BaseNamedObjects\MutexNPA_UnitVersioning_6356
          Source: Yara matchFile source: winzg.exe, type: SAMPLE
          Source: Yara matchFile source: 0.0.winzg.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.3002976951.0000000005305000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000000.1755907535.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\winzg.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: winzg.exeString found in binary or memory: FILENAME-START
          Source: winzg.exeString found in binary or memory: FILENAME-STOP
          Source: winzg.exeString found in binary or memory: FILESIZE-START
          Source: winzg.exeString found in binary or memory: FILESIZE-STOP
          Source: winzg.exeString found in binary or memory: FILEPACKEDSIZE-START
          Source: winzg.exeString found in binary or memory: FILEPACKEDSIZE-STOP
          Source: winzg.exeString found in binary or memory: <html><head><META http-equiv=Content-Type content="text/html; charset=utf-8"></head><body><!--StartFragment-->
          Source: winzg.exeString found in binary or memory: n<html><head><META http-equiv=Content-Type content="text/html; charset=utf-8"></head><body><!--StartFragment-->
          Source: winzg.exeString found in binary or memory: -help
          Source: winzg.exeString found in binary or memory: SYNTAX: -add filename (switches)
          Source: C:\Users\user\Desktop\winzg.exeFile read: C:\Users\user\Desktop\winzg.exeJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: msimg32.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: olepro32.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: svrapi.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: shunimpl.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: mscms.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: coloradapterclient.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: thumbcache.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: webio.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
          Source: winzg.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: winzg.exeStatic file information: File size 34675520 > 1048576
          Source: winzg.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x50de00
          Source: winzg.exeStatic PE information: More than 200 imports for user32.dll
          Source: winzg.exeStatic PE information: section name: .didata
          Source: C:\Users\user\Desktop\winzg.exeCode function: 0_2_008ED4D1 push ss; ret 0_2_008ED4D2
          Source: C:\Users\user\Desktop\winzg.exeCode function: 0_2_008EB6EE push edx; ret 0_2_008EB6EF
          Source: C:\Users\user\Desktop\winzg.exeCode function: 0_2_008EDE60 push ecx; ret 0_2_008EDE61
          Source: C:\Users\user\Desktop\winzg.exeCode function: 0_2_008ECD89 push ebx; ret 0_2_008ECD8A
          Source: C:\Users\user\Desktop\winzg.exeCode function: 0_2_008EB70C pushad ; retf 0_2_008EB71C
          Source: C:\Users\user\Desktop\winzg.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\winzg.exe TID: 6304Thread sleep time: -37808s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\winzg.exe TID: 6340Thread sleep time: -870000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
          Source: C:\Users\user\Desktop\winzg.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\History\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
          Source: winzg.exeBinary or memory string: xVHGfS
          Source: winzg.exe, 00000000.00000002.3002151588.00000000034C0000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2724995344.0000000000F56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: winzg.exe, 00000000.00000002.3000725818.0000000000F27000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX;L
          Source: C:\Users\user\Desktop\winzg.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\winzg.exeCode function: 0_2_008E9E65 mov eax, dword ptr fs:[00000030h]0_2_008E9E65
          Source: winzg.exeBinary or memory string: Shell_TrayWndtooltips_class32U
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Command and Scripting Interpreter
          1
          DLL Side-Loading
          1
          Process Injection
          1
          Virtualization/Sandbox Evasion
          OS Credential Dumping1
          Query Registry
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          DLL Side-Loading
          1
          Process Injection
          LSASS Memory1
          Security Software Discovery
          Remote Desktop ProtocolData from Removable Media1
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          Obfuscated Files or Information
          Security Account Manager1
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          DLL Side-Loading
          NTDS2
          Process Discovery
          Distributed Component Object ModelInput Capture3
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
          File and Directory Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1540219 Sample: winzg.exe Startdate: 23/10/2024 Architecture: WINDOWS Score: 48 9 me3ar40.quickworld.shop 2->9 13 Antivirus / Scanner detection for submitted sample 2->13 6 winzg.exe 6 2->6         started        signatures3 process4 dnsIp5 11 me3ar40.quickworld.shop 104.21.90.238, 443, 49733, 49734 CLOUDFLARENETUS United States 6->11

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          winzg.exe12%ReversingLabs
          winzg.exe100%AviraTR/Redcap.lbwvx
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches

          Download Network PCAP: filteredfull

          NameIPActiveMaliciousAntivirus DetectionReputation
          me3ar40.quickworld.shop
          104.21.90.238
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://me3ar40.quickworld.shop/api/md/v4/update.phpfalse
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSysUtils.paswinzg.exefalse
                unknown
                https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/sevenzip.paswinzg.exefalse
                  unknown
                  https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclLogic.paswinzg.exefalse
                    unknown
                    https://me3ar40.quickworld.shop/Nwinzg.exe, 00000000.00000002.3002151588.00000000034C0000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclMath.paswinzg.exefalse
                        unknown
                        https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclUnicode.paswinzg.exefalse
                          unknown
                          https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/bzip2.paswinzg.exefalse
                            unknown
                            https://kb.fastpanel.direct/troubleshoot/winzg.exe, 00000000.00000003.2737067435.0000000003509000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3002151588.000000000351C000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2736923397.0000000000F4A000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2725054707.0000000000F36000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2724995344.0000000000F4A000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2736986855.0000000000F39000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3031440222.0000000007520000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000003.2725130542.0000000003509000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3031440222.0000000007573000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3031440222.0000000007575000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclStringConverwinzg.exefalse
                                unknown
                                https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclSecurity.pawinzg.exefalse
                                  unknown
                                  https://me3ar40.quickworld.shop/api/md/v4/update.phpQwinzg.exe, 00000000.00000002.3002151588.00000000034C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclAnsiStrings.winzg.exefalse
                                      unknown
                                      https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/zlibh.paswinzg.exefalse
                                        unknown
                                        https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclRTTI.paswinzg.exefalse
                                          unknown
                                          https://me3ar40.quickworld.shop/winzg.exe, 00000000.00000002.3000725818.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3002151588.00000000034C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/Jcl8087.paswinzg.exefalse
                                              unknown
                                              https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclStrings.paswinzg.exefalse
                                                unknown
                                                https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclStreams.paswinzg.exefalse
                                                  unknown
                                                  https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclUnitVersioniwinzg.exefalse
                                                    unknown
                                                    https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclDateTime.paswinzg.exefalse
                                                      unknown
                                                      https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSysInfo.paswinzg.exefalse
                                                        unknown
                                                        https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclRegistry.pawinzg.exefalse
                                                          unknown
                                                          https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclCharsets.paswinzg.exefalse
                                                            unknown
                                                            https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclShell.paswinzg.exefalse
                                                              unknown
                                                              https://me3ar40.quickworld.shop/api/md/v4/update.phpmwinzg.exe, 00000000.00000002.3000725818.0000000000F27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclIniFiles.paswinzg.exefalse
                                                                  unknown
                                                                  https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclBase.paswinzg.exefalse
                                                                    unknown
                                                                    https://me3ar40.quickworld.shop/api/md/v4/update.php(winzg.exe, 00000000.00000002.3000725818.0000000000E90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclFileUtils.pawinzg.exefalse
                                                                        unknown
                                                                        https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclMime.paswinzg.exefalse
                                                                          unknown
                                                                          https://me3ar40.quickworld.shop/r5kwinzg.exe, 00000000.00000002.3002151588.00000000034C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclWideStrings.winzg.exefalse
                                                                              unknown
                                                                              https://me3ar40.quickworld.shop:443/api/md/v4/update.phpwinzg.exe, 00000000.00000003.2724995344.0000000000F4A000.00000004.00000020.00020000.00000000.sdmp, winzg.exe, 00000000.00000002.3000725818.0000000000F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSynch.paswinzg.exefalse
                                                                                  unknown
                                                                                  https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclConsole.paswinzg.exefalse
                                                                                    unknown
                                                                                    https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/Snmp.paswinzg.exefalse
                                                                                      unknown
                                                                                      https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclResources.pawinzg.exefalse
                                                                                        unknown
                                                                                        https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclCompression.winzg.exefalse
                                                                                          unknown
                                                                                          https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/common/JclSimpleXml.pawinzg.exefalse
                                                                                            unknown
                                                                                            https://kb.fastpanel.direct/trouwinzg.exe, 00000000.00000002.3002151588.000000000351C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://jcl.svn.sourceforge.net/svnroot/jcl/tags/JCL-2.4-Build4571/jcl/source/windows/JclWin32.paswinzg.exefalse
                                                                                                unknown
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                104.21.90.238
                                                                                                me3ar40.quickworld.shopUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                Analysis ID:1540219
                                                                                                Start date and time:2024-10-23 15:08:23 +02:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:0h 4m 45s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:default.jbs
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:5
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Sample name:winzg.exe
                                                                                                Detection:MAL
                                                                                                Classification:mal48.winEXE@1/0@1/1
                                                                                                EGA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                HCA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                • Number of executed functions: 6
                                                                                                • Number of non-executed functions: 1
                                                                                                Cookbook Comments:
                                                                                                • Found application associated with file extension: .exe
                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ocsps.ssl.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                • VT rate limit hit for: winzg.exe
                                                                                                TimeTypeDescription
                                                                                                09:09:24API Interceptor92x Sleep call for process: winzg.exe modified
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                104.21.90.238SecuriteInfo.com.Win32.Trojan-Downloader.Generic.XVN7C1.21480.14818.exeGet hashmaliciousUnknownBrowse
                                                                                                  SecuriteInfo.com.Win32.Trojan-Downloader.Generic.XVN7C1.21480.14818.exeGet hashmaliciousUnknownBrowse
                                                                                                    No context
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    CLOUDFLARENETUShttps://t.ly/cI3TmGet hashmaliciousUnknownBrowse
                                                                                                    • 104.20.6.133
                                                                                                    Totalenergies.com_reff_3243808335_ATGeyDyASJ.htmlGet hashmaliciousPhisherBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://app.oneflow.com/api/agreements/8821185/assets/b81e65c04f5acdc6369b89fe6d9aba378483abd6.pdf?at=490c38a4784c740c75de3531f3291888226b3acdGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    phish_alert_sp2_2.0.0.0 - 2024-10-23T084901.360.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 172.64.152.44
                                                                                                    FvmhkYIi5P.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 162.159.134.233
                                                                                                    https://u47792559.ct.sendgrid.net/ls/click?upn=u001.MTqDMK6JtN7-2FTdEWJaqfzKd0v6-2F2UOuEVy1BEbPOuF5keILEyv5G4zc7bYwMOjtQyDtk5ATinrPUw-2BgvaOWXHUf0WlANxRqRsC5bgIMsz92EI66c0h8LCsmVnWVsmrPpI9KQ1Av0wtymoWWp-2BKFae4c01wwTj4-2Bc4-2FShOuIMz-2FF27tFVz2F5x4MDQuxXoA4x-2Fcu5H-2Fg77L7jEH4g0Omwq5aK4Y93In2x8xkZN6RxAIHUAnsHSbv9dNDyMDxCYBpt8R83TA5F1J7zglSD-2FSW-2Fd0a8tRp-2BNOUEOuA6djXly5D90m0euJkmiQYtQdEfHSvFPkVrrFqe1nEZHhVloJzR8g5hLEAmRxDgSEFZK-2FqXqnJbl-2BhglFaTEl1wDvxHLUD1uO-2BTuQv6sNuFEeqs2cPheEWcAIXIzMhwOblNbCnyhCV7uIXv-2BFvLbplDjtKpe4BajklPEPnUOiLZHOZLqihj5rKl5QPX7eEc-2FNLKdxSbgeN6u9b-2FwUFYOEhm9BI4B0QB15u2_3kQhj-2Fx94AB656OfV1IXWVEpnawaSuVFYzZeIwKhrRxgV074ZsGZajrnF1U9GVvs6wJ3XBbA3C0q1Y56Q0AQRaWXh1LuzRLTE6iprhcEL7NrcuYjYDUm4vP90-2Bbj-2FhImYDtdIzFtzpuFA5WHpxfUL2yud9dV-2BDWDKpQXCYbpaPnNLCBzkbwUPBcNlUhkSGcYZOYh0eM13-2FQcBNO5FowRb8IXahZEeipzh9UlrLYhGMMEnA7-2FXj615c7jkys6xxIys08fJcymaARJFIlGVEZZIF-2BOZauL7nzVYt76SvvMjlOZShNBXavLnj35TUiU94p3hnTyULCHEKTNYpJWZhAYDMS7oO-2F1YN-2BGIX9GshP8SzvBn7iRk-2BEuMHNjQZSKm5nguAu4ENmR5Hg1doZby47RzA35RD-2BbHOJrasEoXA41le9LsvYyvJEzgXJ-2FiCTBWNoB2BfMGl-2BNVHQi18yc3h-2FOJYtN4eiiAdtc4eggH10ZDuSCfZ49kUepPeatorVmepe7HyIFRvSaHufZxfuRde01mg-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                    • 172.66.0.227
                                                                                                    FvmhkYIi5P.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 162.159.135.233
                                                                                                    https://asfdhjgd16dfhfgkfsgdssd.z33.web.core.windows.net/asfdsa16.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                    • 104.22.44.142
                                                                                                    https://wetransfer.com/downloads/21820466a51be0cc0de4ef5fd28415d320241023112541/61ecbec42424c68f99ca983cd530758a20241023112545/5d3030?t_exp=1729941941&t_lsid=761fb8c4-59e5-4423-a2fe-24d132de0406&t_network=email&t_rid=YXV0aDB8NjcxMjZmN2QzOGFjMDNkYThkOGJmMDM3&t_s=download_link&t_ts=1729682745&utm_campaign=TRN_TDL_01&utm_source=sendgrid&utm_medium=email&trk=TRN_TDL_01Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.24.14
                                                                                                    Jwhite Pay Increase EFile997843.pdfGet hashmaliciousUnknownBrowse
                                                                                                    • 104.18.39.115
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.90.238
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                    • 104.21.90.238
                                                                                                    SecuriteInfo.com.Win32.RATX-gen.12409.6334.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.90.238
                                                                                                    SecuriteInfo.com.Win32.MalwareX-gen.10154.29348.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.90.238
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                    • 104.21.90.238
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                    • 104.21.90.238
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.90.238
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.90.238
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.90.238
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.90.238
                                                                                                    No context
                                                                                                    No created / dropped files found
                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                    Entropy (8bit):7.903562718132433
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                    File name:winzg.exe
                                                                                                    File size:34'675'520 bytes
                                                                                                    MD5:f5fb0d3eb6c721150534ed48461142be
                                                                                                    SHA1:bd13d3da53917a8cafa34a7b76f67a29969b53c4
                                                                                                    SHA256:1839b7152814b16b9f28326081f16bf9c5bbbb380005232c92d25c9a3e36e337
                                                                                                    SHA512:45781b77ee258e814cece1d4c427e32fd3515c967350826cb0fe2d1cc960cc7acdb1344b276adf9cb3b95f30140a60053f743a18547efac80411dbbe75c01653
                                                                                                    SSDEEP:786432:1BdxxYRipFBSuPH2QpTL5Bmi4AoZQ6BEwPgpX/4oAsyC:10OFBbPH5pTHLz8fYpP4oA
                                                                                                    TLSH:AA771212B680543BD0671A368C2F97946D3FBE303A269D976BB46C8C0F367817D2A747
                                                                                                    File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                    Icon Hash:377971707961f033
                                                                                                    Entrypoint:0x912ea4
                                                                                                    Entrypoint Section:.itext
                                                                                                    Digitally signed:true
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                    DLL Characteristics:
                                                                                                    Time Stamp:0x53E1E43C [Wed Aug 6 08:15:56 2014 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:5
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:5
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:5
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:9e472ee86ae4f761d7e7f5369c909694
                                                                                                    Signature Valid:false
                                                                                                    Signature Issuer:CN=SSL.com EV Code Signing Intermediate CA RSA R3, O=SSL Corp, L=Houston, S=Texas, C=US
                                                                                                    Signature Validation Error:A certificate was explicitly revoked by its issuer
                                                                                                    Error Number:-2146762484
                                                                                                    Not Before, Not After
                                                                                                    • 15/01/2024 20:45:41 14/01/2025 20:45:41
                                                                                                    Subject Chain
                                                                                                    • OID.1.3.6.1.4.1.311.60.2.1.3=CA, OID.2.5.4.15=Private Organization, CN=Acira Consulting Inc., SERIALNUMBER=987024-5, O=Acira Consulting Inc., L=Mississauga, S=Ontario, C=CA
                                                                                                    Version:3
                                                                                                    Thumbprint MD5:4C9BC68042EB932BDCEC05026258C237
                                                                                                    Thumbprint SHA-1:A70AB688FF0A7C3A22B030FBFFA8B56DC31F650A
                                                                                                    Thumbprint SHA-256:49EB14C9EFDE16BD0546A80F058C7D10871ADACFD3B550A4F7007080377DA3BA
                                                                                                    Serial:748A88467D46DF98B5246AFC4F5EEC64
                                                                                                    Instruction
                                                                                                    push ebp
                                                                                                    mov ebp, esp
                                                                                                    mov ecx, 00000009h
                                                                                                    push 00000000h
                                                                                                    push 00000000h
                                                                                                    dec ecx
                                                                                                    jne 00007FA4544C989Bh
                                                                                                    push ecx
                                                                                                    mov eax, 00902D2Ch
                                                                                                    call 00007FA453FC39EBh
                                                                                                    xor eax, eax
                                                                                                    push ebp
                                                                                                    push 00913101h
                                                                                                    push dword ptr fs:[eax]
                                                                                                    mov dword ptr fs:[eax], esp
                                                                                                    mov eax, dword ptr [009367ACh]
                                                                                                    mov eax, dword ptr [eax]
                                                                                                    call 00007FA454125805h
                                                                                                    lea edx, dword ptr [ebp-14h]
                                                                                                    mov eax, 00000001h
                                                                                                    call 00007FA453FBB558h
                                                                                                    mov eax, dword ptr [ebp-14h]
                                                                                                    mov edx, 0091311Ch
                                                                                                    call 00007FA453FC07A3h
                                                                                                    jne 00007FA4544C98A9h
                                                                                                    xor eax, eax
                                                                                                    call 00007FA4544AC53Eh
                                                                                                    lea edx, dword ptr [ebp-18h]
                                                                                                    mov eax, 00000001h
                                                                                                    call 00007FA453FBB535h
                                                                                                    mov eax, dword ptr [ebp-18h]
                                                                                                    mov edx, 00913134h
                                                                                                    call 00007FA453FC0780h
                                                                                                    jne 00007FA4544C98A9h
                                                                                                    xor eax, eax
                                                                                                    call 00007FA4544B3973h
                                                                                                    lea edx, dword ptr [ebp-1Ch]
                                                                                                    mov eax, 00000001h
                                                                                                    call 00007FA453FBB512h
                                                                                                    mov eax, dword ptr [ebp-1Ch]
                                                                                                    mov edx, 00913150h
                                                                                                    call 00007FA453FC075Dh
                                                                                                    jne 00007FA4544C98A9h
                                                                                                    xor eax, eax
                                                                                                    call 00007FA4544B5CA8h
                                                                                                    lea edx, dword ptr [ebp-20h]
                                                                                                    mov eax, 00000001h
                                                                                                    call 00007FA453FBB4EFh
                                                                                                    mov eax, dword ptr [ebp-20h]
                                                                                                    mov edx, 00913174h
                                                                                                    call 00007FA453FC073Ah
                                                                                                    jne 00007FA4544C98A9h
                                                                                                    xor eax, eax
                                                                                                    call 00007FA4544B03DDh
                                                                                                    lea edx, dword ptr [ebp-24h]
                                                                                                    mov eax, 00000001h
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5d90000x5504.idata
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x6430000x81200.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x210f4f00x2650
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x5e20000x60ac8
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x5e10000x18.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x5d9fbc0xcd8.idata
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x5df0000x8f6.didata
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x10000x50ddf40x50de0018bee4c067c2447be7476bf2e1cdf834unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .itext0x50f0000x42940x44006ac8f04f8a720d4d2a77f5a0672b4385False0.47506893382352944data6.215259000231368IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .data0x5140000x22f1c0x230008240b15c565701aaefe1f453c0107f99False0.47207728794642856data6.459832164500533IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .bss0x5370000xa1f900x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .idata0x5d90000x55040x56000abc2f57bd03b8a36a1efe5056c2abc5False0.302734375data5.272161535175131IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .didata0x5df0000x8f60xa00c11dbc6817004ff35b3bdefe6f0233aeFalse0.3390625data3.9282350697867483IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .tls0x5e00000xbc0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .rdata0x5e10000x180x200a73894ac51114a1877dfce9dde2aac91False0.052734375data0.17014565200323517IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .reloc0x5e20000x60a800x60c0034e0c77727e219edcc3ca47074d373d4False0.5485126978359173data6.698615247121218IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0x6430000x812000x81200c35c503ab88dd884fda3b241ce89801aFalse0.415266895571152data6.029505865333534IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                    UNICODEDATA0x645ea80x723fdata0.36769583205115053
                                                                                                    UNICODEDATA0x64d0e80x7ebddata0.42552011095700415
                                                                                                    UNICODEDATA0x654fa80x6a8data0.5985915492957746
                                                                                                    UNICODEDATA0x6556500xaf7ddata0.4191430161380078
                                                                                                    UNICODEDATA0x6605d00xd3cfdata0.4500857569666009
                                                                                                    UNICODEDATA0x66d9a00x14c5data0.6482979123565921
                                                                                                    RT_CURSOR0x66ee680x134dataSpanishArgentina0.4935064935064935
                                                                                                    RT_CURSOR0x66ef9c0x134dataEnglishUnited States0.4642857142857143
                                                                                                    RT_CURSOR0x66f0d00x134dataEnglishUnited States0.4805194805194805
                                                                                                    RT_CURSOR0x66f2040x134dataEnglishUnited States0.38311688311688313
                                                                                                    RT_CURSOR0x66f3380x134dataEnglishUnited States0.36038961038961037
                                                                                                    RT_CURSOR0x66f46c0x134dataEnglishUnited States0.4090909090909091
                                                                                                    RT_CURSOR0x66f5a00x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                    RT_CURSOR0x66f6d40x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19385026737967914
                                                                                                    RT_CURSOR0x66f9c00x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18716577540106952
                                                                                                    RT_CURSOR0x66fcac0x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.2179144385026738
                                                                                                    RT_CURSOR0x66ff980x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.21122994652406418
                                                                                                    RT_CURSOR0x6702840x134AmigaOS bitmap font "(", fc_YSize 4294967064, 3584 elements, 2nd "\377\270w\377\377\370\177\377\377\370\177\377\377\370\177\377\377\370\177\377\377\370\177\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdGermanGermany0.32792207792207795
                                                                                                    RT_CURSOR0x6703b80x134data0.42207792207792205
                                                                                                    RT_CURSOR0x6704ec0x134Targa image data 64 x 65536 x 1 +32 "\001"0.3538961038961039
                                                                                                    RT_CURSOR0x6706200x134dataSpanishArgentina0.39285714285714285
                                                                                                    RT_CURSOR0x6707540x134Targa image data 64 x 65536 x 1 +32 "\001"0.3961038961038961
                                                                                                    RT_CURSOR0x6708880x134Targa image data 64 x 65536 x 1 +32 "\001"0.31493506493506496
                                                                                                    RT_CURSOR0x6709bc0x134Targa image data 64 x 65536 x 1 +32 "\001"EnglishUnited States0.32792207792207795
                                                                                                    RT_CURSOR0x670af00x134Targa image data 64 x 65536 x 1 +32 "\001"GermanGermany0.5292207792207793
                                                                                                    RT_CURSOR0x670c240x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18983957219251338
                                                                                                    RT_CURSOR0x670f100x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19117647058823528
                                                                                                    RT_CURSOR0x6711fc0x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19786096256684493
                                                                                                    RT_CURSOR0x6714e80x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.18983957219251338
                                                                                                    RT_CURSOR0x6717d40x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19518716577540107
                                                                                                    RT_CURSOR0x671ac00x2ecTarga image data 64 x 65536 x 1 +32 "\004"GermanGermany0.19518716577540107
                                                                                                    RT_CURSOR0x671dac0x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                    RT_BITMAP0x671ee00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                    RT_BITMAP0x6720b00x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                                                                                                    RT_BITMAP0x6722940x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                    RT_BITMAP0x6724640x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                                                                                                    RT_BITMAP0x6726340x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                                                                                                    RT_BITMAP0x6728040x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                                                                                                    RT_BITMAP0x6729d40x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                                                                                                    RT_BITMAP0x672ba40x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                    RT_BITMAP0x672d740x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                                                                                                    RT_BITMAP0x672f440x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                    RT_BITMAP0x6731140xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5208333333333334
                                                                                                    RT_BITMAP0x6731d40xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42857142857142855
                                                                                                    RT_BITMAP0x6732b40xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.4955357142857143
                                                                                                    RT_BITMAP0x6733940xb0Device independent bitmap graphic, 9 x 9 x 4, image size 72EnglishUnited States0.3977272727272727
                                                                                                    RT_BITMAP0x6734440xb0Device independent bitmap graphic, 9 x 9 x 4, image size 72EnglishUnited States0.42613636363636365
                                                                                                    RT_BITMAP0x6734f40xa28Device independent bitmap graphic, 96 x 16 x 8, image size 15360.24884615384615386
                                                                                                    RT_BITMAP0x673f1c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.38392857142857145
                                                                                                    RT_BITMAP0x673ffc0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4947916666666667
                                                                                                    RT_BITMAP0x6740bc0x528Device independent bitmap graphic, 16 x 16 x 8, image size 256ChineseChina0.4
                                                                                                    RT_BITMAP0x6745e40x828Device independent bitmap graphic, 32 x 32 x 8, image size 1024ChineseChina0.3160919540229885
                                                                                                    RT_BITMAP0x674e0c0x528Device independent bitmap graphic, 16 x 16 x 8, image size 256ChineseChina0.4106060606060606
                                                                                                    RT_BITMAP0x6753340xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.484375
                                                                                                    RT_BITMAP0x6753f40x78Device independent bitmap graphic, 4 x 4 x 4, image size 16EnglishUnited States0.5083333333333333
                                                                                                    RT_BITMAP0x67546c0x88Device independent bitmap graphic, 3 x 8 x 4, image size 32EnglishUnited States0.4485294117647059
                                                                                                    RT_BITMAP0x6754f40x88Device independent bitmap graphic, 3 x 8 x 4, image size 32EnglishUnited States0.4485294117647059
                                                                                                    RT_BITMAP0x67557c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42410714285714285
                                                                                                    RT_BITMAP0x67565c0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5104166666666666
                                                                                                    RT_BITMAP0x67571c0xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.5
                                                                                                    RT_BITMAP0x6757fc0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4895833333333333
                                                                                                    RT_BITMAP0x6758bc0xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.31896551724137934
                                                                                                    RT_BITMAP0x6759a40xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.3275862068965517
                                                                                                    RT_BITMAP0x675a8c0x98Device independent bitmap graphic, 9 x 6 x 4, image size 48, 16 important colorsEnglishUnited States0.5197368421052632
                                                                                                    RT_BITMAP0x675b240x98Device independent bitmap graphic, 9 x 6 x 4, image size 48, 16 important colorsEnglishUnited States0.506578947368421
                                                                                                    RT_BITMAP0x675bbc0x4b8Device independent bitmap graphic, 12 x 12 x 8, image size 1440.44039735099337746
                                                                                                    RT_BITMAP0x6760740x4b8Device independent bitmap graphic, 12 x 12 x 8, image size 1440.429635761589404
                                                                                                    RT_BITMAP0x67652c0x668Device independent bitmap graphic, 24 x 24 x 8, image size 576EnglishUnited States0.3725609756097561
                                                                                                    RT_BITMAP0x676b940xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.3794642857142857
                                                                                                    RT_BITMAP0x676c740x74Device independent bitmap graphic, 8 x 3 x 4, image size 12EnglishUnited States0.5172413793103449
                                                                                                    RT_BITMAP0x676ce80x78Device independent bitmap graphic, 4 x 4 x 4, image size 16EnglishUnited States0.475
                                                                                                    RT_BITMAP0x676d600x74Device independent bitmap graphic, 8 x 3 x 4, image size 12EnglishUnited States0.5172413793103449
                                                                                                    RT_BITMAP0x676dd40xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.1089588377723971
                                                                                                    RT_BITMAP0x677abc0xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.10714285714285714
                                                                                                    RT_BITMAP0x6787a40xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.0950363196125908
                                                                                                    RT_BITMAP0x67948c0x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.21266233766233766
                                                                                                    RT_BITMAP0x6796f40x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.17207792207792208
                                                                                                    RT_BITMAP0x67995c0x268Device independent bitmap graphic, 32 x 32 x 4, image size 5120.1672077922077922
                                                                                                    RT_BITMAP0x679bc40xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.11955205811138014
                                                                                                    RT_BITMAP0x67a8ac0xce8Device independent bitmap graphic, 400 x 16 x 4, image size 32000.11561743341404358
                                                                                                    RT_BITMAP0x67b5940xd28Device independent bitmap graphic, 144 x 16 x 8, image size 23040.23634204275534443
                                                                                                    RT_BITMAP0x67c2bc0x4b2aDevice independent bitmap graphic, 400 x 16 x 24, image size 0, resolution 2834 x 2834 px/m0.2749194470429269
                                                                                                    RT_BITMAP0x680de80x126Device independent bitmap graphic, 9 x 9 x 24, image size 0, resolution 2834 x 2834 px/m0.5850340136054422
                                                                                                    RT_BITMAP0x680f100x126Device independent bitmap graphic, 9 x 9 x 24, image size 0, resolution 2834 x 2834 px/m0.5918367346938775
                                                                                                    RT_ICON0x6810380x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.18536585365853658
                                                                                                    RT_ICON0x6816a00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.4527027027027027
                                                                                                    RT_ICON0x6817c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.28091397849462363
                                                                                                    RT_ICON0x681ab00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.4831081081081081
                                                                                                    RT_ICON0x681bd80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.44909381663113007
                                                                                                    RT_ICON0x682a800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.4138086642599278
                                                                                                    RT_ICON0x6833280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.25722543352601157
                                                                                                    RT_ICON0x6838900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.4802904564315353
                                                                                                    RT_ICON0x685e380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.5215759849906192
                                                                                                    RT_ICON0x686ee00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.6968085106382979
                                                                                                    RT_STRING0x6873480x15cdata0.47988505747126436
                                                                                                    RT_STRING0x6874a40x570data0.3742816091954023
                                                                                                    RT_STRING0x687a140x428data0.3167293233082707
                                                                                                    RT_STRING0x687e3c0x290data0.4146341463414634
                                                                                                    RT_STRING0x6880cc0x2b8data0.4209770114942529
                                                                                                    RT_STRING0x6883840x33cdata0.32971014492753625
                                                                                                    RT_STRING0x6886c00x61cdata0.3804347826086957
                                                                                                    RT_STRING0x688cdc0x828data0.35009578544061304
                                                                                                    RT_STRING0x6895040xb28data0.24299719887955182
                                                                                                    RT_STRING0x68a02c0x3bcdata0.38493723849372385
                                                                                                    RT_STRING0x68a3e80x248data0.3527397260273973
                                                                                                    RT_STRING0x68a6300x120data0.5486111111111112
                                                                                                    RT_STRING0x68a7500x134data0.5292207792207793
                                                                                                    RT_STRING0x68a8840xe4data0.631578947368421
                                                                                                    RT_STRING0x68a9680x5ccdata0.3450134770889488
                                                                                                    RT_STRING0x68af340x460data0.42410714285714285
                                                                                                    RT_STRING0x68b3940x370data0.35568181818181815
                                                                                                    RT_STRING0x68b7040x2fcdata0.4175392670157068
                                                                                                    RT_STRING0x68ba000x2d4data0.35773480662983426
                                                                                                    RT_STRING0x68bcd40x474data0.3140350877192982
                                                                                                    RT_STRING0x68c1480x314data0.35913705583756345
                                                                                                    RT_STRING0x68c45c0x3a4data0.388412017167382
                                                                                                    RT_STRING0x68c8000x610data0.30605670103092786
                                                                                                    RT_STRING0x68ce100x37cdata0.4192825112107623
                                                                                                    RT_STRING0x68d18c0x5ccdata0.29582210242587603
                                                                                                    RT_STRING0x68d7580x850data0.12828947368421054
                                                                                                    RT_STRING0x68dfa80x944data0.12310286677908938
                                                                                                    RT_STRING0x68e8ec0x734data0.1643167028199566
                                                                                                    RT_STRING0x68f0200x848data0.13962264150943396
                                                                                                    RT_STRING0x68f8680xa58data0.12009063444108761
                                                                                                    RT_STRING0x6902c00x7f4data0.1556974459724951
                                                                                                    RT_STRING0x690ab40x774data0.24109014675052412
                                                                                                    RT_STRING0x6912280x2a4data0.44822485207100593
                                                                                                    RT_STRING0x6914cc0x12cdata0.5433333333333333
                                                                                                    RT_STRING0x6915f80x230data0.5089285714285714
                                                                                                    RT_STRING0x6918280x46cdata0.3666077738515901
                                                                                                    RT_STRING0x691c940x144data0.4783950617283951
                                                                                                    RT_STRING0x691dd80x148data0.4298780487804878
                                                                                                    RT_STRING0x691f200x1d4data0.3782051282051282
                                                                                                    RT_STRING0x6920f40x194data0.42574257425742573
                                                                                                    RT_STRING0x6922880x158data0.44476744186046513
                                                                                                    RT_STRING0x6923e00x3e0data0.3588709677419355
                                                                                                    RT_STRING0x6927c00x448data0.36313868613138683
                                                                                                    RT_STRING0x692c080x444data0.35622710622710624
                                                                                                    RT_STRING0x69304c0x374data0.36425339366515835
                                                                                                    RT_STRING0x6933c00x3acAmigaOS bitmap font "a", fc_YSize 25344, 17152 elements, 2nd "n", 3rd "n"0.42021276595744683
                                                                                                    RT_STRING0x69376c0x2acdata0.47514619883040937
                                                                                                    RT_STRING0x693a180xbcdata0.675531914893617
                                                                                                    RT_STRING0x693ad40xfcdata0.6507936507936508
                                                                                                    RT_STRING0x693bd00x254data0.49161073825503354
                                                                                                    RT_STRING0x693e240x388data0.3805309734513274
                                                                                                    RT_STRING0x6941ac0x3f0data0.39285714285714285
                                                                                                    RT_STRING0x69459c0x47cdata0.3858885017421603
                                                                                                    RT_STRING0x694a180x398data0.3576086956521739
                                                                                                    RT_STRING0x694db00x3b0data0.3813559322033898
                                                                                                    RT_STRING0x6951600x468data0.35726950354609927
                                                                                                    RT_STRING0x6955c80x494data0.3532423208191126
                                                                                                    RT_STRING0x695a5c0x394data0.3569868995633188
                                                                                                    RT_STRING0x695df00x3ecdata0.38147410358565736
                                                                                                    RT_STRING0x6961dc0x268data0.40584415584415584
                                                                                                    RT_STRING0x6964440xb8data0.6467391304347826
                                                                                                    RT_STRING0x6964fc0x9cdata0.6410256410256411
                                                                                                    RT_STRING0x6965980x350data0.42806603773584906
                                                                                                    RT_STRING0x6968e80x474data0.29385964912280704
                                                                                                    RT_STRING0x696d5c0x36cdata0.4018264840182648
                                                                                                    RT_STRING0x6970c80x2c4data0.4392655367231638
                                                                                                    RT_RCDATA0x69738c0x10data1.5
                                                                                                    RT_RCDATA0x69739c0x1580data0.540515988372093
                                                                                                    RT_RCDATA0x69891c0x2dataEnglishUnited States5.0
                                                                                                    RT_RCDATA0x6989200xdb85Delphi compiled form 'Tcmdform'0.9258145452604232
                                                                                                    RT_RCDATA0x6a64a80xac53Delphi compiled form 'Tcomprform'0.31544826022894706
                                                                                                    RT_RCDATA0x6b10fc0x30bbDelphi compiled form 'TContForm'0.5986372745490982
                                                                                                    RT_RCDATA0x6b41b80x1eaDelphi compiled form 'TDropDownForm'0.6979591836734694
                                                                                                    RT_RCDATA0x6b43a40x50f6Delphi compiled form 'TEncForm'0.8032905529286886
                                                                                                    RT_RCDATA0x6b949c0xae9Delphi compiled form 'TFormColumnSettings'0.4446831364124597
                                                                                                    RT_RCDATA0x6b9f880xde1Delphi compiled form 'TFrame1'0.41373487193920633
                                                                                                    RT_RCDATA0x6bad6c0x142eDelphi compiled form 'TMess'0.9479287650019357
                                                                                                    RT_RCDATA0x6bc19c0x2eabDelphi compiled form 'TQForm'0.34728383694651377
                                                                                                    RT_RCDATA0x6bf0480x45e2Delphi compiled form 'TUpxForm'0.243599776411403
                                                                                                    RT_RCDATA0x6c362c0x2a7Delphi compiled form 'Tzgf'0.6318114874815906
                                                                                                    RT_GROUP_CURSOR0x6c38d40x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                    RT_GROUP_CURSOR0x6c38e80x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                    RT_GROUP_CURSOR0x6c38fc0x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                    RT_GROUP_CURSOR0x6c39100x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                    RT_GROUP_CURSOR0x6c39240x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                    RT_GROUP_CURSOR0x6c39380x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                    RT_GROUP_CURSOR0x6c394c0x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c39600x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c39740x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c39880x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c399c0x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c39b00x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c39c40x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c39d80x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c39ec0x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c3a000x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c3a140x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c3a280x14data1.4
                                                                                                    RT_GROUP_CURSOR0x6c3a3c0x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                    RT_GROUP_CURSOR0x6c3a500x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                    RT_GROUP_CURSOR0x6c3a640x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                    RT_GROUP_CURSOR0x6c3a780x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                    RT_GROUP_CURSOR0x6c3a8c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                    RT_GROUP_CURSOR0x6c3aa00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                    RT_GROUP_CURSOR0x6c3ab40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                    RT_GROUP_CURSOR0x6c3ac80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                    RT_GROUP_ICON0x6c3adc0x84dataEnglishUnited States0.6363636363636364
                                                                                                    RT_VERSION0x6c3b600x3acdataEnglishUnited States0.4553191489361702
                                                                                                    RT_MANIFEST0x6c3f0c0x2caXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5028011204481793
                                                                                                    DLLImport
                                                                                                    oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                                    advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                                                    user32.dllMessageBoxA, CharNextW, LoadStringW
                                                                                                    kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, lstrcpynW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsDBCSLeadByteEx, IsValidLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetConsoleOutputCP, GetConsoleCP, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, SetCurrentDirectoryW, GetCurrentDirectoryW, RemoveDirectoryW, CreateDirectoryW, WriteFile, SetFilePointer, SetEndOfFile, ReadFile, GetFileType, GetFileSize, CreateFileW, GetStdHandle, CloseHandle
                                                                                                    kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, GetModuleHandleW, FreeLibrary
                                                                                                    user32.dllSetClassLongW, GetClassLongW, SetWindowLongW, GetWindowLongW, CreateWindowExA, CreateWindowExW, WindowFromPoint, WaitMessage, WaitForInputIdle, ValidateRect, UpdateWindow, UnregisterClassA, UnregisterClassW, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenuEx, TrackPopupMenu, ToAscii, SystemParametersInfoW, SubtractRect, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRectEmpty, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCapture, SetActiveWindow, SendNotifyMessageW, SendMessageA, SendMessageW, ScrollWindow, ScrollDC, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassA, RegisterClassW, RedrawWindow, PtInRect, PostThreadMessageW, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, OffsetRect, OemToCharBuffW, OemToCharBuffA, OemToCharA, NotifyWinEvent, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MoveWindow, MessageBoxA, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LockWindowUpdate, LoadStringW, LoadKeyboardLayoutW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsDialogMessageW, IsClipboardFormatAvailable, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuItemW, InsertMenuW, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetUpdateRect, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageExtraInfo, GetMessageW, GetMenuStringW, GetMenuState, GetMenuItemInfoA, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenuDefaultItem, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgItem, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardFormatNameW, GetClipboardData, GetClientRect, GetClassNameW, GetClassInfoExW, GetClassInfoA, GetClassInfoW, GetCapture, GetAsyncKeyState, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, ExitWindowsEx, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EndMenu, EndDeferWindowPos, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DrawCaption, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DeferWindowPos, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIconIndirect, CreateIconFromResourceEx, CreateIcon, CreateAcceleratorTableW, CountClipboardFormats, CopyImage, CopyIcon, CloseClipboard, ClipCursor, ClientToScreen, ChildWindowFromPointEx, ChildWindowFromPoint, CheckMenuItem, CharUpperBuffW, CharUpperW, CharToOemBuffW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BringWindowToTop, BeginPaint, BeginDeferWindowPos, CharLowerBuffA, CharUpperBuffA, CharToOemBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                                    msimg32.dllGradientFill, AlphaBlend
                                                                                                    gdi32.dllUnrealizeObject, TextOutW, StretchDIBits, StretchBlt, StartPage, StartDocW, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetTextAlign, SetStretchBltMode, SetROP2, SetPixelV, SetPixel, SetPaletteEntries, SetMapMode, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SelectClipRgn, SelectClipPath, SaveDC, RoundRect, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, OffsetRgn, OffsetClipRgn, MoveToEx, MaskBlt, LineTo, LPtoDP, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32A, GetTextExtentPoint32W, GetTextColor, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetNearestPaletteIndex, GetMapMode, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetCurrentObject, GetClipRgn, GetClipBox, GetBrushOrgEx, GetBkColor, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPath, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRoundRectRgn, CreateRectRgnIndirect, CreateRectRgn, CreatePolygonRgn, CreatePenIndirect, CreatePen, CreatePatternBrush, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, CombineRgn, Chord, BitBlt, BeginPath, ArcTo, Arc, AngleArc, AbortDoc
                                                                                                    version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                                                                                                    mpr.dllWNetGetUniversalNameW, WNetCancelConnection2W, WNetAddConnectionW
                                                                                                    kernel32.dlllstrlenA, lstrlenW, lstrcpyA, lstrcmpiA, lstrcmpiW, lstrcmpA, lstrcmpW, WritePrivateProfileStringW, WriteFile, WideCharToMultiByte, WaitForSingleObjectEx, WaitForSingleObject, WaitForMultipleObjectsEx, WaitForMultipleObjects, VirtualQueryEx, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, VerLanguageNameW, UnmapViewOfFile, TryEnterCriticalSection, TerminateThread, SwitchToThread, SuspendThread, Sleep, SizeofResource, SignalObjectAndWait, SetVolumeLabelW, SetThreadPriority, SetThreadLocale, SetLastError, SetHandleInformation, SetFileTime, SetFilePointer, SetFileAttributesW, SetEvent, SetErrorMode, SetEndOfFile, SetCurrentDirectoryW, SearchPathA, SearchPathW, ResumeThread, ResetEvent, RemoveDirectoryW, ReleaseMutex, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, QueryDosDeviceW, IsDebuggerPresent, OutputDebugStringW, OpenProcess, OpenMutexW, OpenFileMappingW, OpenFile, MultiByteToWideChar, MulDiv, MoveFileExW, MoveFileA, MoveFileW, MapViewOfFile, LockResource, LocalFree, LocalFileTimeToFileTime, LoadResource, LoadLibraryExW, LoadLibraryA, LoadLibraryW, LeaveCriticalSection, IsValidLocale, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalMemoryStatus, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetWindowsDirectoryW, GetVolumeInformationW, GetVersionExW, GetVersion, GetUserDefaultLCID, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetTempPathA, GetTempPathW, GetTempFileNameW, GetSystemTime, GetSystemInfo, GetSystemDirectoryA, GetSystemDirectoryW, GetStringTypeExA, GetStringTypeExW, GetStdHandle, GetShortPathNameW, GetProcAddress, GetPrivateProfileStringW, GetOEMCP, GetModuleHandleA, GetModuleHandleW, GetModuleFileNameW, GetLogicalDrives, GetLogicalDriveStringsW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileTime, GetFileSize, GetFileInformationByHandle, GetFileAttributesExW, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetDriveTypeA, GetDriveTypeW, GetDiskFreeSpaceA, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCurrentDirectoryW, GetComputerNameW, GetCPInfoExW, GetCPInfo, GetBinaryTypeA, GetACP, FreeResource, InterlockedIncrement, InterlockedExchangeAdd, InterlockedExchange, InterlockedDecrement, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FlushFileBuffers, FindResourceW, FindNextFileA, FindNextFileW, FindNextChangeNotification, FindFirstFileA, FindFirstFileW, FindFirstChangeNotificationA, FindCloseChangeNotification, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExpandEnvironmentStringsA, ExpandEnvironmentStringsW, ExitThread, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DuplicateHandle, DosDateTimeToFileTime, DeviceIoControl, DeleteFileW, DeleteCriticalSection, DefineDosDeviceW, CreateThread, CreateProcessW, CreatePipe, CreateFileMappingW, CreateFileA, CreateFileW, CreateEventW, CreateDirectoryW, CopyFileW, CompareStringA, CompareStringW, CompareFileTime, CloseHandle
                                                                                                    advapi32.dllRegUnLoadKeyW, RegSetValueExA, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExA, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExA, RegOpenKeyExW, RegOpenKeyW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegCreateKeyW, RegConnectRegistryW, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW, GetUserNameW, AdjustTokenPrivileges
                                                                                                    oleaut32.dllGetErrorInfo, VariantInit, SysStringByteLen, SysFreeString, SysAllocString
                                                                                                    ole32.dllCreateStreamOnHGlobal, CreateILockBytesOnHGlobal, ReleaseStgMedium, OleFlushClipboard, OleGetClipboard, OleSetClipboard, DoDragDrop, RevokeDragDrop, RegisterDragDrop, OleUninitialize, OleInitialize, StgCreateDocfileOnILockBytes, CreateDataAdviseHolder, CoTaskMemFree, CoTaskMemAlloc, StringFromCLSID, CoCreateInstance, CoGetInterfaceAndReleaseStream, CoMarshalInterThreadInterfaceInStream, CoDisconnectObject, CoUninitialize, CoInitialize, IsEqualGUID
                                                                                                    IMAGEHLP.DLLCheckSumMappedFile
                                                                                                    kernel32.dllSleep
                                                                                                    oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                                    comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawIndirect, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                                    shell32.dllSHGetFileInfoA, SHGetFileInfoW, SHFileOperationA, SHFileOperationW, ShellExecuteExA, ShellExecuteExW, ShellExecuteA, ShellExecuteW, ShellAboutW, Shell_NotifyIconW, FindExecutableW, ExtractIconW, ExtractAssociatedIconW
                                                                                                    shell32.dllSHGetSpecialFolderPathW, SHGetSpecialFolderLocation, SHGetPathFromIDListW, SHGetMalloc, SHGetDesktopFolder, SHGetDataFromIDListA, SHGetDataFromIDListW, SHBrowseForFolderW
                                                                                                    comdlg32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                    winspool.drvOpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter
                                                                                                    user32.dllEnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow
                                                                                                    msvcrt.dllmemset, memcpy
                                                                                                    winspool.drvGetDefaultPrinterW
                                                                                                    kernel32.dllGetVersionExW, CreateMutexW
                                                                                                    msvcrt.dllsprintf, _ftol
                                                                                                    msvcrt.dllstrncmp, _stricmp
                                                                                                    cabinet.dllFCIDestroy, FCIFlushFolder, FCIFlushCabinet, FCIAddFile, FCICreate
                                                                                                    cabinet.dllFDIDestroy, FDICopy, FDIIsCabinet, FDICreate
                                                                                                    shell32.dllSHFormatDrive
                                                                                                    winmm.dlltimeGetTime, PlaySoundW
                                                                                                    comctl32.dllInitCommonControls
                                                                                                    oleacc.dllAccessibleObjectFromWindow, LresultFromObject
                                                                                                    GDI32.DLLGetRandomRgn
                                                                                                    shell32.dll
                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                    SpanishArgentina
                                                                                                    EnglishUnited States
                                                                                                    GermanGermany
                                                                                                    ChineseChina

                                                                                                    Download Network PCAP: filteredfull

                                                                                                    • Total Packets: 734
                                                                                                    • 443 (HTTPS)
                                                                                                    • 53 (DNS)
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 23, 2024 15:09:24.196919918 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:24.196968079 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:24.198390007 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:24.200985909 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:24.200999975 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:24.836734056 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:24.836901903 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:24.842736006 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:24.842767954 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:24.843209982 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:24.887494087 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:24.954303026 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:24.995333910 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390381098 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390434027 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390466928 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390506029 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:25.390520096 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390583038 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390621901 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:25.390649080 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390681982 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390693903 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:25.390711069 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390757084 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:25.390773058 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390815973 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390863895 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:25.390875101 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390917063 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.390966892 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:25.423825979 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:25.423867941 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:25.423890114 CEST49733443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:25.423899889 CEST44349733104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:30.174578905 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:30.174628973 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:30.174722910 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:30.175199032 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:30.175209999 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:30.783934116 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:30.784120083 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:30.786051989 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:30.786063910 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:30.786303043 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:30.787945032 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:30.831355095 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241436005 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241481066 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241512060 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241539001 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241570950 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241589069 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:31.241626024 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241645098 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:31.241667986 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241681099 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:31.241688013 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241745949 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:31.241832972 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241939068 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.241982937 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:31.241988897 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.242018938 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.242069006 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:31.255003929 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:31.255027056 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:31.255040884 CEST49734443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:31.255048037 CEST44349734104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:36.001640081 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:36.001708984 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:36.001923084 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:36.002290010 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:36.002314091 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:36.621767044 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:36.621957064 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:36.627408981 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:36.627429962 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:36.627774954 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:36.630006075 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:36.675327063 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.072736979 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.072880030 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.072974920 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.072999001 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:37.073030949 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.073103905 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:37.073113918 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.073193073 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.073251963 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:37.073261023 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.073362112 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.073410034 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:37.073419094 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.073518038 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.073565960 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:37.073575020 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.073730946 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.073782921 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:37.073834896 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:37.073857069 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:37.073868036 CEST49735443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:37.073875904 CEST44349735104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:41.812730074 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:41.812803030 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:41.812949896 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:41.813370943 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:41.813394070 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.416946888 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.417027950 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.418621063 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.418649912 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.418884039 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.425450087 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.467346907 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.867686987 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.867738008 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.867783070 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.867783070 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.867808104 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.867846012 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.867849112 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.867860079 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.867902994 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.867912054 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.868419886 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.868463993 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.868472099 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.869669914 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.869718075 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.869725943 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.869748116 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.869787931 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.869863033 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.869874954 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:42.869889021 CEST49739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:42.869894981 CEST44349739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:47.609322071 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:47.609384060 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:47.609499931 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:47.609790087 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:47.609807014 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.242429972 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.242762089 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:48.248069048 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:48.248130083 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.248440981 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.261934996 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:48.307332993 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.706152916 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.706345081 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.706445932 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.706532001 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:48.706538916 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.706605911 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.706649065 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:48.706717968 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.706783056 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:48.706799984 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.706909895 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.706971884 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:48.706986904 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.707247972 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.707354069 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:48.707442999 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:48.707478046 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:48.707504034 CEST54739443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:48.707518101 CEST44354739104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:53.437725067 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:53.437778950 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:53.437874079 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:53.438198090 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:53.438213110 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.064393044 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.064482927 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:54.065874100 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:54.065893888 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.066241980 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.075711012 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:54.119343996 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.505043030 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.505136967 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.505203009 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:54.505239964 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.505636930 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.505676031 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.505683899 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:54.505692959 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.505739927 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:54.505749941 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.506134987 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.506176949 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:54.506186008 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.507514954 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.507570982 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:54.511229992 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:54.511251926 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:54.511264086 CEST54740443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:54.511271000 CEST44354740104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:59.252981901 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:59.253040075 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:59.253164053 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:59.253473997 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:59.253492117 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:59.871400118 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:59.871620893 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:59.873531103 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:59.873555899 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:59.873939991 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:09:59.875132084 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:09:59.915328026 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.290060043 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.290220022 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.290281057 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.290354967 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.290393114 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:00.290430069 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.290457964 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.290551901 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.290632963 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.290653944 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:00.290709019 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.290743113 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:00.290954113 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.291032076 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:00.291637897 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:00.291690111 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:00.291723967 CEST54742443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:00.291743994 CEST44354742104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:05.031548023 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:05.031605005 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:05.031697035 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:05.032248974 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:05.032267094 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:06.700603008 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:06.700803995 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:06.701886892 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:06.701915979 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:06.702579975 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:06.704093933 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:06.751339912 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.144747972 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.144887924 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.144983053 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145083904 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145078897 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:07.145148039 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145181894 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:07.145243883 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145312071 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:07.145328045 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145412922 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145476103 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:07.145503044 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145579100 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145641088 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:07.145653009 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145775080 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145840883 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:07.145927906 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:07.145962954 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:07.145988941 CEST54743443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:07.146008968 CEST44354743104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:11.904747963 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:11.904845953 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:11.905133009 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:11.905718088 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:11.905759096 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.088999987 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.089178085 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.093297005 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.093319893 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.093749046 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.095577955 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.143336058 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.699155092 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.699352026 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.699436903 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.699508905 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.699538946 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.699609041 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.699625969 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.699706078 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.699748039 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.699769020 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.699784994 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.699841976 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.699862957 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.701102018 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.701163054 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.701176882 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.701196909 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.701268911 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.701411009 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.701447964 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:13.701474905 CEST54744443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:13.701488972 CEST44354744104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:17.958283901 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:17.958380938 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:17.958489895 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:17.958961964 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:17.958985090 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:18.578140974 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:18.578335047 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:18.614599943 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:18.614641905 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:18.614923954 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:18.617011070 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:18.659337044 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:19.044842005 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:19.044881105 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:19.044955015 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:19.045036077 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:19.045036077 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:19.045048952 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:19.045104980 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:19.045152903 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:19.045542955 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:19.045630932 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:19.045727015 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:19.045727968 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:19.045937061 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:19.045985937 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:19.046019077 CEST54766443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:19.046036959 CEST44354766104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:22.625890017 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:22.625936985 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:22.629131079 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:22.629492044 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:22.629511118 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.231194973 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.231288910 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.232930899 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.232944965 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.233149052 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.234245062 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.279334068 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.682569027 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.682627916 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.682674885 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.682718039 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.682763100 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.682807922 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.682851076 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.682889938 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.682890892 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.682890892 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.682890892 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.682925940 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.682950974 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.682979107 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.683029890 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.683037996 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.683075905 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.683128119 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.683520079 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.683557034 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:23.683583975 CEST54793443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:23.683598995 CEST44354793104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:26.707999945 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:26.708138943 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:26.708262920 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:26.708817959 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:26.708904028 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.327595949 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.327744007 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.328846931 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.328890085 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.329231024 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.330677986 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.371427059 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.767127037 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.767184973 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.767220020 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.767271042 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.767307043 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.767302990 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.767395020 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.767457962 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.767461061 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.767462015 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.767491102 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.767544031 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.767556906 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.767901897 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.768014908 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.768076897 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.768769026 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.768840075 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.768934965 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.768934965 CEST54813443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:27.768979073 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:27.769007921 CEST44354813104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:30.312896967 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:30.312985897 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:30.313088894 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:30.313468933 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:30.313554049 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:30.934803963 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:30.934926987 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:30.937509060 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:30.937545061 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:30.938222885 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:30.940054893 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:30.987350941 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.363694906 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.363780022 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.363822937 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.363852978 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:31.363858938 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.363890886 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.363922119 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:31.363984108 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.364016056 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.364029884 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:31.364037991 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.364074945 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:31.369533062 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.369741917 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.369807005 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:31.369873047 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:31.369894981 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:31.369910002 CEST54834443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:31.369916916 CEST44354834104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:33.519252062 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:33.519287109 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:33.519398928 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:33.519804001 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:33.519813061 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.129719019 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.129841089 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.136899948 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.136907101 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.137262106 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.139384985 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.187335968 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.428260088 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.428457022 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.428524971 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.428538084 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.428586006 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.428618908 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.428740978 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.428749084 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.428793907 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.429111004 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.430358887 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.430393934 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.430413961 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.430419922 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.430465937 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.430470943 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.430535078 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.430579901 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.430653095 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.430669069 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:34.430681944 CEST54850443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:34.430689096 CEST44354850104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:36.234291077 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:36.234379053 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:36.234538078 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:36.234805107 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:36.234844923 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:36.845197916 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:36.845279932 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:36.846369028 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:36.846443892 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:36.846820116 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:36.847899914 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:36.891390085 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.143646955 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.143691063 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.143717051 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.143745899 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.143743038 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:37.143779039 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.143801928 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:37.143893957 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.143923998 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.143934965 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:37.143944025 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.143980026 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:37.144264936 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.144920111 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.144964933 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:37.144984007 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.144999027 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.145051003 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:37.145248890 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:37.145267963 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:37.145282984 CEST54866443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:37.145289898 CEST44354866104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:38.672554016 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:38.672595978 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:38.672859907 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:38.673016071 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:38.673043013 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.297049046 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.297322989 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.359513998 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.359596968 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.359832048 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.361546040 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.403343916 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.648709059 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.648761988 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.648829937 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.648871899 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.648946047 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.648974895 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.649030924 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.649046898 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.649861097 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.649897099 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.649914980 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.649931908 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.649982929 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.649996042 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.650041103 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.650094986 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.657790899 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.657819033 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:39.657843113 CEST54882443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:39.657856941 CEST44354882104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:40.955362082 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:40.955410004 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:40.955513000 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:40.955991030 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:40.956003904 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.668481112 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.668580055 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:41.670731068 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:41.670747995 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.671080112 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.672710896 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:41.715356112 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.967010975 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.967070103 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.967139959 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:41.967158079 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.967200994 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.967350960 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:41.967454910 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.967538118 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.967588902 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:41.967603922 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.968123913 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.968168020 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.968178988 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:41.968193054 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.968249083 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:41.968260050 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.968295097 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:41.968349934 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:41.971396923 CEST54893443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:41.971425056 CEST44354893104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.064141989 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.064182997 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.064343929 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.064774036 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.064795971 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.690615892 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.690705061 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.692394018 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.692406893 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.692725897 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.693772078 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.739327908 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.983696938 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.983751059 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.983808994 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.983834982 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.983889103 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.983890057 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.983901978 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.983942986 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.983952999 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.984075069 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.984113932 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.984114885 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.984126091 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.984169006 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.984175920 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.984256983 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.984302044 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.985274076 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.985301018 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:43.985313892 CEST54904443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:43.985321999 CEST44354904104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:44.922020912 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:44.922068119 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:44.922149897 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:44.922408104 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:44.922418118 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:45.537472963 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:45.537668943 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:45.538665056 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:45.538707972 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:45.539105892 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:45.540613890 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:45.583370924 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.018191099 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.018260002 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.018301964 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.018429041 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.018465042 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:46.018537045 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.018634081 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:46.018935919 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.019506931 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.019541979 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.019587994 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:46.019610882 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.019639969 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.019680023 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:46.019718885 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:46.019890070 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:46.019931078 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.019958019 CEST54915443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:46.019973040 CEST44354915104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.796844959 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:46.796946049 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:46.797168970 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:46.797548056 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:46.797584057 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.407249928 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.407346964 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:47.409421921 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:47.409436941 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.409682035 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.411276102 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:47.451343060 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.836843014 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.837001085 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.837021112 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.837047100 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.837086916 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.837110996 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:47.837179899 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.837235928 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:47.837260008 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:47.837369919 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.837403059 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.837466002 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:47.837479115 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.838782072 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.838849068 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:47.838969946 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:47.839006901 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:47.839030981 CEST54926443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:47.839046001 CEST44354926104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:48.502089024 CEST54937443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:48.502172947 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:48.502338886 CEST54937443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:48.502701044 CEST54937443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:48.502736092 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.111915112 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.112139940 CEST54937443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:49.113672018 CEST54937443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:49.113702059 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.113933086 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.115561008 CEST54937443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:49.159344912 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.597704887 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.597743034 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.597801924 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.597913980 CEST54937443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:49.597929001 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.597961903 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.598123074 CEST54937443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:49.598685980 CEST54937443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:49.598691940 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:49.598716974 CEST54937443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:49.598721981 CEST44354937104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:50.157812119 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:50.157843113 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:50.158225060 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:50.158696890 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:50.158703089 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:50.759377956 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:50.759552002 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:50.761085033 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:50.761089087 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:50.761286974 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:50.762929916 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:50.803328037 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.186801910 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.187005997 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.187077045 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:51.187098980 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.187191963 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.187248945 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:51.187256098 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.187376022 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.187429905 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:51.187437057 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.187911034 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.187968969 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:51.187975883 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.188249111 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.188313961 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:51.188388109 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:51.188400030 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.188417912 CEST54947443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:51.188421965 CEST44354947104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.656496048 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:51.656548977 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:51.656656027 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:51.656949043 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:51.656966925 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.272691011 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.272773027 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.273942947 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.273962975 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.274305105 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.275841951 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.319334030 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.697457075 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.697582006 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.697675943 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.697757959 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.697770119 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.697829962 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.697873116 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.697928905 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.697983027 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.697999954 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.698088884 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.698137999 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.698152065 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.698256969 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.698307037 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.698321104 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.698457003 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.698513031 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.698555946 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.698586941 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:52.698611975 CEST54953443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:52.698625088 CEST44354953104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:53.093466043 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:53.093558073 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:53.093677044 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:53.094090939 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:53.094125986 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:53.705898046 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:53.705976009 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:53.809140921 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:53.809197903 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:53.809607029 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:53.822211981 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:53.863337994 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.261666059 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.261806965 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.261905909 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.261928082 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.261957884 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.262005091 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.262048960 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.262247086 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.262295008 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.262310028 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.262419939 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.262470007 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.262478113 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.263231993 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.263293028 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.263305902 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.263456106 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.263510942 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.263556957 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.263573885 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.263587952 CEST54964443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.263597012 CEST44354964104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.593555927 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.593641996 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:54.593736887 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.593967915 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:54.593990088 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.211633921 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.211771965 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.213534117 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.213562965 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.213915110 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.215178967 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.259327888 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.657177925 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.657361984 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.657454014 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.657521009 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.657551050 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.657608986 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.657615900 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.657691956 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.657741070 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.657747984 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.659210920 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.659272909 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.659279108 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.659481049 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.659548998 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.659640074 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.659660101 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.659672022 CEST54971443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.659678936 CEST44354971104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.937654018 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.937694073 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:55.937827110 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.938256979 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:55.938271999 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:56.572792053 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:56.572958946 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:56.627635002 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:56.627654076 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:56.628655910 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:56.654927969 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:56.695369959 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.104532957 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.104584932 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.104613066 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.104648113 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.104656935 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.104676962 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.104692936 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.104707003 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.104748011 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.104754925 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.105546951 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.105600119 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.105607986 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.105724096 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.105768919 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.105775118 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.105825901 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.105868101 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.105895042 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.105910063 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.105917931 CEST54981443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.105921984 CEST44354981104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.343393087 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.343486071 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.343641043 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.343930960 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.343967915 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.956279993 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.956361055 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.957499027 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.957515955 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.957885027 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:57.959158897 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:57.999367952 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.385107994 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.385243893 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.385353088 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.385369062 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.385433912 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.385504961 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.385521889 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.385612011 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.385669947 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.385682106 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.385787964 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.385842085 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.385854006 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.385986090 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.386042118 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.386054993 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.386187077 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.386250019 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.386296034 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.386332989 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.386359930 CEST54988443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.386374950 CEST44354988104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.593213081 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.593219995 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:58.593440056 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.593739033 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:58.593750000 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.220072031 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.220189095 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.221967936 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.221997976 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.222245932 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.225533009 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.267354012 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.509285927 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.509404898 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.509437084 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.509474039 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.509481907 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.509493113 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.509536028 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.509561062 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.509610891 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.509852886 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.509943962 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.509991884 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.509999990 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.510823965 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.510883093 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.510891914 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.510902882 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.510967016 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.515947104 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.515958071 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.515970945 CEST54995443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.515976906 CEST44354995104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.689455032 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.689488888 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:10:59.689584970 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.690124035 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:10:59.690138102 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.300378084 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.300532103 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.302356958 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.302366018 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.302871943 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.304596901 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.347407103 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.584271908 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.584400892 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.584461927 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.584471941 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.584575891 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.584626913 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.584640026 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.584742069 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.584795952 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.584804058 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.584903002 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.584954023 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.584960938 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.585031986 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.585083008 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.585089922 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.585253954 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.585318089 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.585449934 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.585463047 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.585494995 CEST55004443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.585499048 CEST44355004104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.735636950 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.735730886 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:00.735919952 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.736341953 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:00.736380100 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.353490114 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.353650093 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.355395079 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.355427980 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.355775118 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.357465029 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.399329901 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777046919 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777157068 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777240038 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777280092 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.777309895 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777374983 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.777381897 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777523041 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777582884 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.777589083 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777668953 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777730942 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.777730942 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777757883 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.777787924 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.777951002 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.778007984 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.778400898 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.778415918 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.778429985 CEST55010443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.778436899 CEST44355010104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.907089949 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.907121897 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:01.907231092 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.907778025 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:01.907792091 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.531833887 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.531919003 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:02.533899069 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:02.533930063 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.534442902 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.536206961 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:02.583340883 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.981862068 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.982059956 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.982140064 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:02.982166052 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.982290983 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.982355118 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:02.982367039 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.982459068 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.982520103 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:02.982532024 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.982875109 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.982939959 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:02.982954025 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.983598948 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.983668089 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:02.983766079 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:02.983803988 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:02.983829975 CEST55017443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:02.983844995 CEST44355017104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:03.103784084 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:03.103861094 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:03.103944063 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:03.104305029 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:03.104336023 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:03.724704981 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:03.726181984 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:03.726182938 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:03.726250887 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:03.726663113 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:03.727818012 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:03.775407076 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.158113003 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.158248901 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.158379078 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.158377886 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.158442020 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.158509016 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.158528090 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.158617020 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.158782959 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.158837080 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.158850908 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.158906937 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.158948898 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.159008980 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.159194946 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.159207106 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.159362078 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.159415007 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.159415960 CEST55024443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.159457922 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.159491062 CEST44355024104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.249283075 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.249294043 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.249387026 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.249613047 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.249627113 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.854449987 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.854563951 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.856232882 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.856242895 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.856781960 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:04.858239889 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:04.899374962 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.304806948 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.304919958 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.305016994 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.305023909 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.305102110 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.305166960 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.305186987 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.305279970 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.305335045 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.305349112 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.305444002 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.305500031 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.305515051 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.306299925 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.306360960 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.306369066 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.306510925 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.306571960 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.306626081 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.306639910 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.306655884 CEST55031443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.306662083 CEST44355031104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.391354084 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.391422033 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:05.391550064 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.391983986 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:05.392014027 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.011480093 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.011730909 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.013303995 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.013319969 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.013816118 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.015120983 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.055347919 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298059940 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298161983 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298233032 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.298260927 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298360109 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298415899 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.298430920 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298542023 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298626900 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298660040 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.298676014 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298760891 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.298778057 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298860073 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.298919916 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.298932076 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.299058914 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.299123049 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.299230099 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.299262047 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.299285889 CEST55035443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.299299955 CEST44355035104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.385864973 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.385977983 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:06.386095047 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.386375904 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:06.386415958 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.013196945 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.013380051 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.014657974 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.014714003 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.015225887 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.016381025 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.059370041 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313028097 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313169003 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313261032 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313344955 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.313353062 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313410044 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313539982 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313626051 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313715935 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.313715935 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.313790083 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313889980 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313910961 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.313927889 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.313987017 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.314001083 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.314157009 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.314227104 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.314692020 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.314692974 CEST55036443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.314763069 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.314804077 CEST44355036104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.376451969 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.376543999 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.377024889 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.377429008 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.377480984 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.997498989 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:07.997612000 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.999420881 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:07.999434948 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.000014067 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.001235008 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.047343016 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.294920921 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.295053959 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.295149088 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.295237064 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.295285940 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.295362949 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.295430899 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.295473099 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.295533895 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.295552015 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.295644999 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.295707941 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.295723915 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.296061039 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.296118975 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.296133041 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.296261072 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.296327114 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.296375036 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.296410084 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.296436071 CEST55037443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.296449900 CEST44355037104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.344716072 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.344815016 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:08.344973087 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.345300913 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:08.345341921 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:09.645328999 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:09.645551920 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:09.647825956 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:09.647855043 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:09.648792028 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:09.650036097 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:09.691437960 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098124981 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098243952 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098315954 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098342896 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.098411083 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098512888 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098588943 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.098597050 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098623991 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098789930 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098792076 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.098817110 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098856926 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.098870993 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.098918915 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.098934889 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.099065065 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.099128962 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.099250078 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.099282980 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.099328041 CEST55038443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.099343061 CEST44355038104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.141803026 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.141896963 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.142014980 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.142425060 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.142458916 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.761218071 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.761374950 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.763227940 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.763257980 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.763613939 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:10.765120029 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:10.811342955 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.203660965 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.203795910 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.203865051 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.203912020 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.203938961 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.203988075 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.204051018 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.204195976 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.204241991 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.204272985 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.204361916 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.204415083 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.204437017 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.204528093 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.204587936 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.204601049 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.204802036 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.204858065 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.206819057 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.206856966 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.206888914 CEST55039443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.206902981 CEST44355039104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.249387026 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.249456882 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.249588013 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.249881983 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.249917984 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.871268988 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.871452093 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.872675896 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.872699022 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.873038054 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:11.877814054 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:11.923336983 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.159132957 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.159336090 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.159399033 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.159420013 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.159512997 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.159554958 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.159560919 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.159625053 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.159667969 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.159673929 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.159776926 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.159895897 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.159902096 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.160165071 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.160218954 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.160301924 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.160321951 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.160334110 CEST55040443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.160341024 CEST44355040104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.202819109 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.202866077 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.202950001 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.203211069 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.203222036 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.809631109 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.809708118 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.810918093 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.810925961 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.811309099 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:12.812242031 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:12.855338097 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.096570969 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.097124100 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.097209930 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.097286940 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.097378016 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.097414017 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.097414017 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.097440958 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.097486973 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.097493887 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.097976923 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.098028898 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.098035097 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.098462105 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.098520041 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.098628998 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.098639011 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.098651886 CEST55041443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.098655939 CEST44355041104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.124469042 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.124516964 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.124600887 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.124881029 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.124897003 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.745059013 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.745429039 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.746490955 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.746520996 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.747649908 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:13.748737097 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:13.795341969 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.212140083 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.212260008 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.212330103 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.212418079 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.212431908 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.212538958 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.212594032 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.212651968 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.212712049 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.212728024 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.212872028 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.212958097 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.213042974 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.213063955 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.213134050 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.213176966 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.213277102 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.213346958 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.213399887 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.213399887 CEST55042443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.213437080 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.213462114 CEST44355042104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.249509096 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.249562025 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.249650002 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.250000000 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.250013113 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.860148907 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.860328913 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.861393929 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.861423016 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.862051010 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:14.863518953 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:14.907375097 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.312561989 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.312722921 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.312814951 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.312827110 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.312855005 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.312911034 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.312938929 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.313090086 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.313144922 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.313158035 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.313249111 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.313339949 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.313348055 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.314047098 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.314239025 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.314245939 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.314313889 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.314539909 CEST55043443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.314553022 CEST44355043104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.346805096 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.346910000 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.347069025 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.347507000 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.347538948 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.969275951 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.969491959 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.971332073 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:15.971358061 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.971872091 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:15.973439932 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.019341946 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.408629894 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.408932924 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409014940 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.409024954 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409051895 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409128904 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.409142971 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409296036 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409382105 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409480095 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.409495115 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409559965 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.409565926 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409636021 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409683943 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.409691095 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409837008 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.409913063 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.409971952 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.409991980 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.410005093 CEST55044443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.410011053 CEST44355044104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.438433886 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.438483953 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:16.438780069 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.439158916 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:16.439189911 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.061089993 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.061232090 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.063069105 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.063077927 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.063512087 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.065159082 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.107410908 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.484512091 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.484663010 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.484720945 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.484735966 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.484880924 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.484934092 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.484944105 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.485070944 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.485121965 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.485130072 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.485213995 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.485261917 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.485270023 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.485884905 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.485939980 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.485949039 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.486310959 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.486373901 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.486435890 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.486450911 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.486466885 CEST55045443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.486474037 CEST44355045104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.517676115 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.517790079 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:17.517874002 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.518188000 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:17.518224955 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.136698008 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.136787891 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.139672041 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.139688969 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.140168905 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.141882896 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.187362909 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.418832064 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.418996096 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.419064999 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.419109106 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.419213057 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.419338942 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.419363022 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.419372082 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.419414997 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.419457912 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.419626951 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.419684887 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.419691086 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.419804096 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.419852972 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.419858932 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.420316935 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.420368910 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.420430899 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.420452118 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.420465946 CEST55046443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.420473099 CEST44355046104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.437808990 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.437845945 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:18.437925100 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.438257933 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:18.438275099 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.061608076 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.061733961 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.064379930 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.064394951 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.064730883 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.066389084 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.107359886 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.506920099 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.506990910 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.507038116 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.507157087 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.507359982 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.507359982 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.507359982 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.507395983 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.507500887 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.507586956 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.507689953 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.507709980 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.507786989 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.507947922 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.507947922 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.507949114 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.507949114 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.532140970 CEST55048443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.532215118 CEST44355048104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.532293081 CEST55048443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.532511950 CEST55048443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.532530069 CEST44355048104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:19.809581041 CEST55047443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:19.809611082 CEST44355047104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:20.153542042 CEST55048443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:20.170239925 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:20.170334101 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:20.170440912 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:20.170696974 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:20.170737028 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:20.784388065 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:20.784861088 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:20.786113024 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:20.786171913 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:20.786525965 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:20.787722111 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:20.835345984 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.216334105 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.216389894 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.216425896 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.216474056 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.216520071 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.216562986 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.216604948 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.216630936 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.216631889 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.216631889 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.216703892 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.216783047 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.217128992 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.217327118 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.218280077 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.218394041 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.218580008 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.218580961 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.218580961 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.232687950 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.232814074 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.233164072 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.233273983 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.233304024 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.528464079 CEST55049443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.528533936 CEST44355049104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.843456030 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.843754053 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.845242977 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.845269918 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.845645905 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:21.847568989 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:21.891406059 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.282818079 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.282937050 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.283037901 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.283108950 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.283124924 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.283190966 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.283253908 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.283253908 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.283349037 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.283422947 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.283440113 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.283540010 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.283623934 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.283699989 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.283720016 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.283788919 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.283833027 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.283931017 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.284137011 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.284137011 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.284137011 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.295178890 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.295272112 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.295372009 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.295615911 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.295651913 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.590955019 CEST55050443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.591022015 CEST44355050104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.911823034 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.912065983 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.913655996 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.913685083 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.914235115 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:22.915915966 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:22.963337898 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.202625990 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.202816963 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.202903986 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.202997923 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.203042984 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.203088045 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.203111887 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.203119040 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.203187943 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.203212976 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.203424931 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.203553915 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.203587055 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.203893900 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.204062939 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.204062939 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.204113007 CEST55051443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.204138041 CEST44355051104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.217982054 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.218070030 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.218219995 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.218648911 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.218691111 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.837075949 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.837541103 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.838778973 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.838835001 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.840018988 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:23.843700886 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:23.887407064 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.502350092 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.502496958 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.502595901 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.502619028 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.502691031 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.502756119 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.502774000 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.502892971 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.502960920 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.502973080 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.503065109 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.503124952 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.503137112 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.503227949 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.503285885 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.503298044 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.503454924 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.503534079 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.503603935 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.503604889 CEST55052443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.503659964 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.503683090 CEST44355052104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.514369965 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.514463902 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:24.514571905 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.514959097 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:24.514995098 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.141277075 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.141415119 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.148195982 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.148246050 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.148570061 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.150085926 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.191344976 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612016916 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612127066 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612207890 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612292051 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612376928 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.612376928 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.612447023 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612523079 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.612540007 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612637997 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612761021 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612786055 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612898111 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.612915993 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.612978935 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.613038063 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.613369942 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.613405943 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.613430977 CEST55053443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.613445044 CEST44355053104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.623503923 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.623595953 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:25.623801947 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.624176025 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:25.624211073 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.251507998 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.251616001 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.253098965 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.253128052 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.253467083 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.254682064 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.295350075 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.698405981 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.698559999 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.698646069 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.698723078 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.698738098 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.698786974 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.698889971 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.698951006 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.698951006 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.698976040 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.703660011 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.703718901 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.703732967 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.703985929 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.704133987 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.704222918 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.704253912 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.704286098 CEST55054443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.704299927 CEST44355054104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.719382048 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.719475031 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:26.719702959 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.720386982 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:26.720421076 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.331374884 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.331520081 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.334862947 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.334891081 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.335419893 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.338715076 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.379348993 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.651160002 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.651302099 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.651403904 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.651424885 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.651453018 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.651619911 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.651710033 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.651767969 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.651797056 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.651818991 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.651895046 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.651979923 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.652039051 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.652051926 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.652107954 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.652117014 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.652250051 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.653381109 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.653736115 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.653753996 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.653770924 CEST55055443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.653778076 CEST44355055104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.671210051 CEST55056443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.671302080 CEST44355056104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:27.671416998 CEST55056443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.672017097 CEST55056443192.168.2.4104.21.90.238
                                                                                                    Oct 23, 2024 15:11:27.672128916 CEST44355056104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:28.299753904 CEST44355056104.21.90.238192.168.2.4
                                                                                                    Oct 23, 2024 15:11:28.299845934 CEST55056443192.168.2.4104.21.90.238
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 23, 2024 15:09:24.179127932 CEST5843553192.168.2.41.1.1.1
                                                                                                    Oct 23, 2024 15:09:24.193109989 CEST53584351.1.1.1192.168.2.4
                                                                                                    Oct 23, 2024 15:09:43.834014893 CEST53572631.1.1.1192.168.2.4
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Oct 23, 2024 15:09:24.179127932 CEST192.168.2.41.1.1.10x8096Standard query (0)me3ar40.quickworld.shopA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Oct 23, 2024 15:09:24.193109989 CEST1.1.1.1192.168.2.40x8096No error (0)me3ar40.quickworld.shop104.21.90.238A (IP address)IN (0x0001)false
                                                                                                    Oct 23, 2024 15:09:24.193109989 CEST1.1.1.1192.168.2.40x8096No error (0)me3ar40.quickworld.shop172.67.162.203A (IP address)IN (0x0001)false
                                                                                                    • me3ar40.quickworld.shop
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.449733104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:09:24 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:09:25 UTC833INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:09:25 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4xR%2FSLb8HqYuLMdWuIEPTRQV0KBr9eu7CWiGlzrk5qOwMY%2BDyzDKIG5bwzr3cvAMdAoDUixJ48QBT8hlCAgmElny1vSNI64%2FRj%2BPBQ5SUzHB6rDawSxlMyA6ZmfEefmGAhMW3TRQ%2FI1ktw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f61f5cfa3abe-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1225&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=2285714&cwnd=244&unsent_bytes=0&cid=c18332aac0bd3e01&ts=576&x=0"
                                                                                                    2024-10-23 13:09:25 UTC536INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:09:25 UTC1369INData Raw: 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74
                                                                                                    Data Ascii: *,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:ant
                                                                                                    2024-10-23 13:09:25 UTC1369INData Raw: 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74
                                                                                                    Data Ascii: tle::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direct
                                                                                                    2024-10-23 13:09:25 UTC1369INData Raw: 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34
                                                                                                    Data Ascii: .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.30487804
                                                                                                    2024-10-23 13:09:25 UTC1369INData Raw: 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20
                                                                                                    Data Ascii: ){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not
                                                                                                    2024-10-23 13:09:25 UTC1369INData Raw: 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30
                                                                                                    Data Ascii: ft:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0
                                                                                                    2024-10-23 13:09:25 UTC1369INData Raw: 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39
                                                                                                    Data Ascii: .522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9
                                                                                                    2024-10-23 13:09:25 UTC1369INData Raw: 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79
                                                                                                    Data Ascii: n="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity
                                                                                                    2024-10-23 13:09:25 UTC1369INData Raw: 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30
                                                                                                    Data Ascii: -two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0
                                                                                                    2024-10-23 13:09:25 UTC214INData Raw: 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: geFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.449734104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:09:30 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:09:31 UTC837INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:09:31 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1JtYVyfoTmA%2BA%2B3h8kWin%2FVxNCv9DIWYHyys6OR8yVDDGVi0FaWvs1zLTWsNpMMb1OTynylaRU77ikZbnI2S24ReuU%2FUTR8a7zG99QMbnS7FJuwi%2Bfb5HM%2BU2eAczOX6dmfQ0Dh8Kc%2FB5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f643de776bfb-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1277&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2195602&cwnd=251&unsent_bytes=0&cid=cc8a2d0abe2f3ac3&ts=464&x=0"
                                                                                                    2024-10-23 13:09:31 UTC532INData Raw: 32 64 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dad<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:09:31 UTC1369INData Raw: 72 3a 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67
                                                                                                    Data Ascii: r:0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing
                                                                                                    2024-10-23 13:09:31 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69
                                                                                                    Data Ascii: __title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-di
                                                                                                    2024-10-23 13:09:31 UTC1369INData Raw: 6d 61 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38
                                                                                                    Data Ascii: main .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048
                                                                                                    2024-10-23 13:09:31 UTC1369INData Raw: 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20
                                                                                                    Data Ascii: rem)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports
                                                                                                    2024-10-23 13:09:31 UTC1369INData Raw: 67 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61
                                                                                                    Data Ascii: g-left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:cla
                                                                                                    2024-10-23 13:09:31 UTC1369INData Raw: 20 33 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35
                                                                                                    Data Ascii: 360.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15
                                                                                                    2024-10-23 13:09:31 UTC1369INData Raw: 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61
                                                                                                    Data Ascii: ation="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opa
                                                                                                    2024-10-23 13:09:31 UTC1369INData Raw: 22 73 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33
                                                                                                    Data Ascii: "svg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.9163
                                                                                                    2024-10-23 13:09:31 UTC217INData Raw: 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                    Data Ascii: dImageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.449735104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:09:36 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:09:37 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:09:37 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L9Mak22e0zdAAd84p8y15ZIvvY3tksdNCbzOYrE%2F5xfrfUVNL3FRU%2Fr%2FBQ%2FudWzkrI1iZKxPfF%2BEEsot03UO2GM1CIMOYlHDOEOlqk3KfIV9oMVj8df7ArMyR%2Fc7Re2mVsSGo188xpoCow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f66859a46bac-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1838&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=1556152&cwnd=251&unsent_bytes=0&cid=abc78f3e04f5ebdb&ts=461&x=0"
                                                                                                    2024-10-23 13:09:37 UTC534INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:09:37 UTC1369INData Raw: 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61
                                                                                                    Data Ascii: 0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:a
                                                                                                    2024-10-23 13:09:37 UTC1369INData Raw: 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65
                                                                                                    Data Ascii: title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-dire
                                                                                                    2024-10-23 13:09:37 UTC1369INData Raw: 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38
                                                                                                    Data Ascii: in .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.304878
                                                                                                    2024-10-23 13:09:37 UTC1369INData Raw: 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f
                                                                                                    Data Ascii: m)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports no
                                                                                                    2024-10-23 13:09:37 UTC1369INData Raw: 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70
                                                                                                    Data Ascii: left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp
                                                                                                    2024-10-23 13:09:37 UTC1369INData Raw: 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31
                                                                                                    Data Ascii: 60.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1
                                                                                                    2024-10-23 13:09:37 UTC1369INData Raw: 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69
                                                                                                    Data Ascii: ion="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opaci
                                                                                                    2024-10-23 13:09:37 UTC1369INData Raw: 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36
                                                                                                    Data Ascii: vg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366
                                                                                                    2024-10-23 13:09:37 UTC216INData Raw: 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: mageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.449739104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:09:42 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:09:42 UTC829INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:09:42 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E1BLGf%2B3AfagDWXVqK7jKhs3vh9XXl48rqOU8cnQBtRAGCuS6tvymxWL%2Fx3kjKN%2BKDMEtCtExN0OElRmZscj9zb8PQmN24FmkMyLOq8fdLBIsMupsbPJiv4kw0NHGmNo5K7LrlbqvuGRSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f68c8cda2cb0-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1604&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=1761557&cwnd=251&unsent_bytes=0&cid=fc8b8ab970e962e5&ts=457&x=0"
                                                                                                    2024-10-23 13:09:42 UTC540INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:09:42 UTC1369INData Raw: 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69
                                                                                                    Data Ascii: after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antiali
                                                                                                    2024-10-23 13:09:42 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a
                                                                                                    Data Ascii: :before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:
                                                                                                    2024-10-23 13:09:42 UTC1369INData Raw: 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65
                                                                                                    Data Ascii: g-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488re
                                                                                                    2024-10-23 13:09:42 UTC1369INData Raw: 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e
                                                                                                    Data Ascii: indow-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (fon
                                                                                                    2024-10-23 13:09:42 UTC1369INData Raw: 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72
                                                                                                    Data Ascii: alc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75r
                                                                                                    2024-10-23 13:09:42 UTC1369INData Raw: 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e
                                                                                                    Data Ascii: 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:09:42 UTC1369INData Raw: 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22
                                                                                                    Data Ascii: 5" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0"
                                                                                                    2024-10-23 13:09:42 UTC1369INData Raw: 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30
                                                                                                    Data Ascii: " width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.400
                                                                                                    2024-10-23 13:09:42 UTC210INData Raw: 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: x" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.454739104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:09:48 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:09:48 UTC831INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:09:48 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Opf9jsRE2QTg01rR%2FBpTT9SZTca20xci9k1B%2BauJT3pbh2oO2nPwctx9NTnWAbIqQX3%2FuVm9wJ%2FlrjVwzW8Y8kUzxFTcnuE4vBx519reUesHeITQezCVIbJYRtoOh9JKVM8dKwcaSp6xQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f6b10898a916-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1355&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=2071530&cwnd=129&unsent_bytes=0&cid=9eb6bbe89027bdf9&ts=473&x=0"
                                                                                                    2024-10-23 13:09:48 UTC1369INData Raw: 32 64 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dad<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:09:48 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:09:48 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:09:48 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:09:48 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:09:48 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:09:48 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:09:48 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:09:48 UTC749INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:09:48 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                                                    Data Ascii: 1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.454740104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:09:54 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:09:54 UTC834INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:09:54 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1U3r63uZISB3FjXO01kaymEQDaYUe%2FB2mV1mGL0qez%2BURuUPSnXfLavVmL4VgsaaZSgz4%2Fmg7FRzCLGWTnKxxtBsemht%2FRgR7gZmQ8aLziR6YMzyhOCKUoEYo9Z7%2F3y82KrIe%2F33Ldvsxw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f6d5685de99b-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2050&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=1411994&cwnd=57&unsent_bytes=0&cid=51d1a307d292e147&ts=449&x=0"
                                                                                                    2024-10-23 13:09:54 UTC1369INData Raw: 32 64 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dad<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:09:54 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:09:54 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:09:54 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:09:54 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:09:54 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:09:54 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:09:54 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:09:54 UTC749INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:09:54 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                                                    Data Ascii: 1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    6192.168.2.454742104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:09:59 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:00 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:00 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ON9kM5Ac8%2BpBG3mOkouOt%2BRM%2BchwPQbXX6%2BbB7%2F2J0qALU8W3WI87K2FxcN4eUDZ3k2L4x6AMB%2BIAObR9uevqdFZABgGwnmKFORQa7loICAPtKxAifInISA5jBIAGvaHMuBBabwNCa3Dg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f6f9a94983a7-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1132&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2248447&cwnd=247&unsent_bytes=0&cid=2f64c8dbfb2a88a4&ts=431&x=0"
                                                                                                    2024-10-23 13:10:00 UTC1369INData Raw: 32 64 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dad<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:00 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:10:00 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:10:00 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:10:00 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:10:00 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:10:00 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:10:00 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:10:00 UTC749INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:10:00 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                                                    Data Ascii: 1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    7192.168.2.454743104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:06 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:07 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:07 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5180bRbo0sMbRdggyPn95bYHBP%2FIV%2FcinG%2BuW22FNgrXEj0bHjePa4DPmXHjgnWVEBD5gkLsabH5E0hYyLiSae2Uvgo1ym1EsxJGUNaHZAny%2BZlaB7BX19NwBe%2FYQHXv8ZxOZwwfsj%2B2gg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f7244f5a6b43-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1179&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=2409317&cwnd=241&unsent_bytes=0&cid=195aad0e346d8eb5&ts=457&x=0"
                                                                                                    2024-10-23 13:10:07 UTC534INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:07 UTC1369INData Raw: 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61
                                                                                                    Data Ascii: 0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:a
                                                                                                    2024-10-23 13:10:07 UTC1369INData Raw: 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65
                                                                                                    Data Ascii: title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-dire
                                                                                                    2024-10-23 13:10:07 UTC1369INData Raw: 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38
                                                                                                    Data Ascii: in .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.304878
                                                                                                    2024-10-23 13:10:07 UTC1369INData Raw: 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f
                                                                                                    Data Ascii: m)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports no
                                                                                                    2024-10-23 13:10:07 UTC1369INData Raw: 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70
                                                                                                    Data Ascii: left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp
                                                                                                    2024-10-23 13:10:07 UTC1369INData Raw: 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31
                                                                                                    Data Ascii: 60.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1
                                                                                                    2024-10-23 13:10:07 UTC1369INData Raw: 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69
                                                                                                    Data Ascii: ion="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opaci
                                                                                                    2024-10-23 13:10:07 UTC1369INData Raw: 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36
                                                                                                    Data Ascii: vg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366
                                                                                                    2024-10-23 13:10:07 UTC216INData Raw: 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: mageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    8192.168.2.454744104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:13 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:13 UTC837INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:13 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ElDPeVlq1m7g%2FzFRqJUyFGoZM2aJEriY3AUuxT%2FYpy%2B%2FVbB%2FOVs7ICBfdRTXEoROOyl6jKqRRndMt7Oa%2Bm7dI9EwOd8aRIBauBBUUX5JyAYZMHjWa3moT%2BIlhcU94ecYBxGExthuxfyIOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f74d6de60b8a-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2054&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=1382999&cwnd=250&unsent_bytes=0&cid=55572f85ebf3917e&ts=822&x=0"
                                                                                                    2024-10-23 13:10:13 UTC532INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:13 UTC1369INData Raw: 72 3a 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67
                                                                                                    Data Ascii: r:0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing
                                                                                                    2024-10-23 13:10:13 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69
                                                                                                    Data Ascii: __title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-di
                                                                                                    2024-10-23 13:10:13 UTC1369INData Raw: 6d 61 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38
                                                                                                    Data Ascii: main .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048
                                                                                                    2024-10-23 13:10:13 UTC1369INData Raw: 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20
                                                                                                    Data Ascii: rem)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports
                                                                                                    2024-10-23 13:10:13 UTC1369INData Raw: 67 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61
                                                                                                    Data Ascii: g-left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:cla
                                                                                                    2024-10-23 13:10:13 UTC1369INData Raw: 20 33 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35
                                                                                                    Data Ascii: 360.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15
                                                                                                    2024-10-23 13:10:13 UTC1369INData Raw: 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61
                                                                                                    Data Ascii: ation="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opa
                                                                                                    2024-10-23 13:10:13 UTC1369INData Raw: 22 73 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33
                                                                                                    Data Ascii: "svg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.9163
                                                                                                    2024-10-23 13:10:13 UTC218INData Raw: 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: dImageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    9192.168.2.454766104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:18 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:19 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:18 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EQX26Q9YZy%2F%2BStEWWRjVik0BuXFFjWGjyTidqUobALVgL6pOgaGPjlt6lRgmHD5M1Q7ky3dpwQGdnCuVQWVxJQWKk2CkLdyPgSXUz2RQ5%2BkD%2F2HtTxbGUGgB4IuAp2uTTcv%2F%2BAJAXDMHQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f76eca990c23-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1191&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2443881&cwnd=251&unsent_bytes=0&cid=fcbbb5d0099867e2&ts=472&x=0"
                                                                                                    2024-10-23 13:10:19 UTC534INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:19 UTC1369INData Raw: 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61
                                                                                                    Data Ascii: 0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:a
                                                                                                    2024-10-23 13:10:19 UTC1369INData Raw: 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65
                                                                                                    Data Ascii: title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-dire
                                                                                                    2024-10-23 13:10:19 UTC1369INData Raw: 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38
                                                                                                    Data Ascii: in .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.304878
                                                                                                    2024-10-23 13:10:19 UTC1369INData Raw: 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f
                                                                                                    Data Ascii: m)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports no
                                                                                                    2024-10-23 13:10:19 UTC1369INData Raw: 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70
                                                                                                    Data Ascii: left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp
                                                                                                    2024-10-23 13:10:19 UTC1369INData Raw: 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31
                                                                                                    Data Ascii: 60.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1
                                                                                                    2024-10-23 13:10:19 UTC1369INData Raw: 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69
                                                                                                    Data Ascii: ion="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opaci
                                                                                                    2024-10-23 13:10:19 UTC1369INData Raw: 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36
                                                                                                    Data Ascii: vg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366
                                                                                                    2024-10-23 13:10:19 UTC216INData Raw: 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: mageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    10192.168.2.454793104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:23 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:23 UTC837INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:23 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fz2%2FcApzIE%2BlNMk73bmXbQCBvrNEohHgNStBtUS2wsulBNeRe9ZrB%2BAGh72Dd1Hek7qqHznl5VTuzuMFcd4IfUhymD%2FheIXnPtcGFLHE%2BbcJ7DP5m%2BcPyLFs7A4PABXTCA6d3SI1VUy%2F3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f78b9ebc45e8-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1064&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2616079&cwnd=251&unsent_bytes=0&cid=681ebd3f96c734e2&ts=453&x=0"
                                                                                                    2024-10-23 13:10:23 UTC532INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:23 UTC1369INData Raw: 72 3a 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67
                                                                                                    Data Ascii: r:0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing
                                                                                                    2024-10-23 13:10:23 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69
                                                                                                    Data Ascii: __title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-di
                                                                                                    2024-10-23 13:10:23 UTC1369INData Raw: 6d 61 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38
                                                                                                    Data Ascii: main .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048
                                                                                                    2024-10-23 13:10:23 UTC1369INData Raw: 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20
                                                                                                    Data Ascii: rem)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports
                                                                                                    2024-10-23 13:10:23 UTC1369INData Raw: 67 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61
                                                                                                    Data Ascii: g-left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:cla
                                                                                                    2024-10-23 13:10:23 UTC1369INData Raw: 20 33 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35
                                                                                                    Data Ascii: 360.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15
                                                                                                    2024-10-23 13:10:23 UTC1369INData Raw: 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61
                                                                                                    Data Ascii: ation="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opa
                                                                                                    2024-10-23 13:10:23 UTC1369INData Raw: 22 73 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33
                                                                                                    Data Ascii: "svg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.9163
                                                                                                    2024-10-23 13:10:23 UTC218INData Raw: 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: dImageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    11192.168.2.454813104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:27 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:27 UTC825INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:27 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R873CUg2DZnvfzAkA8o16zYb9MDKwNron09m3qRUwrIeHpjNNVljFlCVp5K2jPOIBpaSMGOPK5LIJRhv45LNT%2FHXKhTvCpGP1tx6irASCLPqlLTXcMqlZi5r0C1UnPApqXHLX0gBgdI8KQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f7a53bcf287b-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1353&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2115412&cwnd=251&unsent_bytes=0&cid=d554c3729199dbf1&ts=446&x=0"
                                                                                                    2024-10-23 13:10:27 UTC544INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:27 UTC1369INData Raw: 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                    Data Ascii: r,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialiased
                                                                                                    2024-10-23 13:10:27 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75
                                                                                                    Data Ascii: ore{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:colu
                                                                                                    2024-10-23 13:10:27 UTC1369INData Raw: 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20
                                                                                                    Data Ascii: e{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488rem +
                                                                                                    2024-10-23 13:10:27 UTC1369INData Raw: 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e 74 2d 73 69
                                                                                                    Data Ascii: w-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (font-si
                                                                                                    2024-10-23 13:10:27 UTC1369INData Raw: 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c
                                                                                                    Data Ascii: .5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75rem ,
                                                                                                    2024-10-23 13:10:27 UTC1369INData Raw: 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e 0a 09 09 09
                                                                                                    Data Ascii: .421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:10:27 UTC1369INData Raw: 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73
                                                                                                    Data Ascii: esult="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" res
                                                                                                    2024-10-23 13:10:27 UTC1369INData Raw: 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20
                                                                                                    Data Ascii: dth="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.400341
                                                                                                    2024-10-23 13:10:27 UTC206INData Raw: 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: esult="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    12192.168.2.454834104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:30 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:31 UTC829INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:31 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=67Uru3ZwgIzqtc6UrfkrUq9scSEcUSTNr2CpsZb%2F1Ppeuu1ZrLH4HYC7kyUl39c15QVo56uimN5nzWsXvEZUBvivbSai4%2Fmh%2FLZYTEtCr2zgwM6SvfqjXtbcVAelAOonvQJ4K42rCJYugw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f7bbcb136b3a-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1268&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=2305732&cwnd=243&unsent_bytes=0&cid=612589cf995fd781&ts=435&x=0"
                                                                                                    2024-10-23 13:10:31 UTC1369INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:31 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:10:31 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:10:31 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:10:31 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:10:31 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:10:31 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:10:31 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:10:31 UTC750INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:10:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    13192.168.2.454850104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:34 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:34 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:34 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rzjn37UcFrPL0PBW7NWe9tsswN8MQ5hO6racI862%2Fb%2Fe8mwYnWbIIb44Dr1MgnBaoel%2FbtTEMLnI%2BvQda99WSoVNVVDFYoYzSxgjUqPBtY%2FgNkpLbLOj58gTt8JC62IMcm%2BdKk37ZUGKIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f7cfced0465c-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1818&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=1534711&cwnd=243&unsent_bytes=0&cid=63fb1708d728f0ea&ts=306&x=0"
                                                                                                    2024-10-23 13:10:34 UTC1369INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:34 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:10:34 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:10:34 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:10:34 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:10:34 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:10:34 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:10:34 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:10:34 UTC750INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:10:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    14192.168.2.454866104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:36 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:37 UTC831INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:37 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vGuClE6MxC6dF4AexgHioFDwuOUQ3X5DZtbxQcnr6A%2B1TjRFcfoArSFqDofnwNmiQ4MmCGhTkiDZT8Nzxzr%2FIjMcztx0g9Qtpr8A9pSEgZFVTp%2Bwfa82ac3DsuHXTE9Cn%2FoRRGJsA3GqRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f7e0b999e7bb-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1528&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=1878080&cwnd=251&unsent_bytes=0&cid=2fc525b5e8f94d01&ts=306&x=0"
                                                                                                    2024-10-23 13:10:37 UTC538INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:37 UTC1369INData Raw: 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61
                                                                                                    Data Ascii: ::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antia
                                                                                                    2024-10-23 13:10:37 UTC1369INData Raw: 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f
                                                                                                    Data Ascii: e::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-directio
                                                                                                    2024-10-23 13:10:37 UTC1369INData Raw: 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38
                                                                                                    Data Ascii: svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488
                                                                                                    2024-10-23 13:10:37 UTC1369INData Raw: 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66
                                                                                                    Data Ascii: .window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (f
                                                                                                    2024-10-23 13:10:37 UTC1369INData Raw: 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37
                                                                                                    Data Ascii: :calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.7
                                                                                                    2024-10-23 13:10:37 UTC1369INData Raw: 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20
                                                                                                    Data Ascii: 22 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9"
                                                                                                    2024-10-23 13:10:37 UTC1369INData Raw: 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22
                                                                                                    Data Ascii: "75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="
                                                                                                    2024-10-23 13:10:37 UTC1369INData Raw: 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34
                                                                                                    Data Ascii: wo" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.4
                                                                                                    2024-10-23 13:10:37 UTC212INData Raw: 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: Fix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    15192.168.2.454882104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:39 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:39 UTC833INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:39 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wsUTiPujfSXZ7ZqHpZ3oCI5%2FLNDs%2FsPKLNcc3TlHuwuwEBlx%2BhlIb5ckWpzBCzZirUBNRzEWeLTx5bLwgFwB2rGzgkISyR96VkLYx%2F4AN3PkbJbZTWxkGv4qwLzaHD4udh9KdH8a%2BUYCqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f7f06e08e843-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2183&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=1322374&cwnd=251&unsent_bytes=0&cid=c6330c3007d9cf98&ts=356&x=0"
                                                                                                    2024-10-23 13:10:39 UTC536INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:39 UTC1369INData Raw: 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74
                                                                                                    Data Ascii: *,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:ant
                                                                                                    2024-10-23 13:10:39 UTC1369INData Raw: 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74
                                                                                                    Data Ascii: tle::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direct
                                                                                                    2024-10-23 13:10:39 UTC1369INData Raw: 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34
                                                                                                    Data Ascii: .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.30487804
                                                                                                    2024-10-23 13:10:39 UTC1369INData Raw: 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20
                                                                                                    Data Ascii: ){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not
                                                                                                    2024-10-23 13:10:39 UTC1369INData Raw: 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30
                                                                                                    Data Ascii: ft:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0
                                                                                                    2024-10-23 13:10:39 UTC1369INData Raw: 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39
                                                                                                    Data Ascii: .522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9
                                                                                                    2024-10-23 13:10:39 UTC1369INData Raw: 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79
                                                                                                    Data Ascii: n="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity
                                                                                                    2024-10-23 13:10:39 UTC1369INData Raw: 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30
                                                                                                    Data Ascii: -two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0
                                                                                                    2024-10-23 13:10:39 UTC214INData Raw: 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: geFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    16192.168.2.454893104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:41 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:41 UTC829INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:41 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u1A2cp7w4myIPOPsWMIj4Gxfj3KcGL4jeAZOaiPpL5YNA2n%2BChKdm3vQsmIy0aiHpblAS2%2B7NomgMxS6%2BTzFE9ckSDLgDyDGpNi1iSxIE7LRj9dJtKtoZJSCrfUHsIMJroctO2r3iPk6Ow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f7feed93e786-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1620&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=1666283&cwnd=239&unsent_bytes=0&cid=d2e3eb48020d903b&ts=395&x=0"
                                                                                                    2024-10-23 13:10:41 UTC540INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:41 UTC1369INData Raw: 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69
                                                                                                    Data Ascii: after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antiali
                                                                                                    2024-10-23 13:10:41 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a
                                                                                                    Data Ascii: :before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:
                                                                                                    2024-10-23 13:10:41 UTC1369INData Raw: 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65
                                                                                                    Data Ascii: g-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488re
                                                                                                    2024-10-23 13:10:41 UTC1369INData Raw: 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e
                                                                                                    Data Ascii: indow-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (fon
                                                                                                    2024-10-23 13:10:41 UTC1369INData Raw: 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72
                                                                                                    Data Ascii: alc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75r
                                                                                                    2024-10-23 13:10:41 UTC1369INData Raw: 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e
                                                                                                    Data Ascii: 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:10:41 UTC1369INData Raw: 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22
                                                                                                    Data Ascii: 5" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0"
                                                                                                    2024-10-23 13:10:41 UTC1369INData Raw: 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30
                                                                                                    Data Ascii: " width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.400
                                                                                                    2024-10-23 13:10:41 UTC210INData Raw: 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: x" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    17192.168.2.454904104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:43 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:43 UTC831INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:43 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4m1L7XJEniQ%2Fb0mZzd0GbqVGSknR7wH9d7V3B1gYHFX99tvSxOk1VriXxPzJRamnewLRs1Z%2FKIF3Wi8U3nYiH58vnI%2F2yqlFkSY9rdUD1OiAlchuxYoyfRD%2BbCzorHmoEtyiOixS2EMWXg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f80b8e31e993-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1597&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=1744578&cwnd=245&unsent_bytes=0&cid=1640bb52bcc99a2f&ts=300&x=0"
                                                                                                    2024-10-23 13:10:43 UTC538INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:43 UTC1369INData Raw: 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61
                                                                                                    Data Ascii: ::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antia
                                                                                                    2024-10-23 13:10:43 UTC1369INData Raw: 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f
                                                                                                    Data Ascii: e::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-directio
                                                                                                    2024-10-23 13:10:43 UTC1369INData Raw: 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38
                                                                                                    Data Ascii: svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488
                                                                                                    2024-10-23 13:10:43 UTC1369INData Raw: 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66
                                                                                                    Data Ascii: .window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (f
                                                                                                    2024-10-23 13:10:43 UTC1369INData Raw: 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37
                                                                                                    Data Ascii: :calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.7
                                                                                                    2024-10-23 13:10:43 UTC1369INData Raw: 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20
                                                                                                    Data Ascii: 22 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9"
                                                                                                    2024-10-23 13:10:43 UTC1369INData Raw: 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22
                                                                                                    Data Ascii: "75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="
                                                                                                    2024-10-23 13:10:43 UTC1369INData Raw: 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34
                                                                                                    Data Ascii: wo" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.4
                                                                                                    2024-10-23 13:10:43 UTC212INData Raw: 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: Fix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    18192.168.2.454915104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:45 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:46 UTC829INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:45 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3dnzJyp15kFG6e46IWkEFA%2BTSxr2U9%2B6uQxn0pw9394zccUD%2FOv5t9wOnBJc0tKjO3nA3Qb9HV3udIecJVztRJAWeVWwbku25sniN5YYx7Y0UV09Kx4TJPlpGIP9ZkuNbsxC5wUhTC3Chw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8172efe6b0b-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1039&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2729500&cwnd=251&unsent_bytes=0&cid=308cf225a259d971&ts=490&x=0"
                                                                                                    2024-10-23 13:10:46 UTC1369INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:46 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:10:46 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:10:46 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:10:46 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:10:46 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:10:46 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:10:46 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:10:46 UTC750INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:10:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    19192.168.2.454926104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:47 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:47 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:47 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=muYJ7lF%2FaDNx5TmpRYsgIcO8hl7c%2BR7TfHsJ8YIM5PWLtFejuB4FgpywJKb6NPN45XCwQ%2FbV7mw1e26LnyLWAYWZmhQNcb%2BKw%2FXAOLbDGbaOshqtfF8voTpQxhbxpJvZ0lsLg%2BphzTOJXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f822bab12cdc-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1346&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2142011&cwnd=251&unsent_bytes=0&cid=f2f5acd68a7e8335&ts=436&x=0"
                                                                                                    2024-10-23 13:10:47 UTC1369INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:47 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:10:47 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:10:47 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:10:47 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:10:47 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:10:47 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:10:47 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:10:47 UTC750INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:10:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    20192.168.2.454937104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:49 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:49 UTC831INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:49 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yYe1rVk3HYmSpoR8lnLJ7OwBxvwL34FhwvRh3CFHw7tT142KHAoZ7%2FSfSEfCEZUfsUTL%2B1AjtFC%2BsMIzAG5zm%2FtazIS2Mzs14qmjL3z8VTdirTb9DSBQqVnaZgZ7ENa5PEb7JdEPCNGUWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f82d6bf36c55-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1712&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=1694558&cwnd=244&unsent_bytes=0&cid=0b5db1b5161705d7&ts=301&x=0"
                                                                                                    2024-10-23 13:10:49 UTC538INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:49 UTC1369INData Raw: 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61
                                                                                                    Data Ascii: ::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antia
                                                                                                    2024-10-23 13:10:49 UTC1369INData Raw: 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f
                                                                                                    Data Ascii: e::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-directio
                                                                                                    2024-10-23 13:10:49 UTC1369INData Raw: 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38
                                                                                                    Data Ascii: svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488
                                                                                                    2024-10-23 13:10:49 UTC1369INData Raw: 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66
                                                                                                    Data Ascii: .window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (f
                                                                                                    2024-10-23 13:10:49 UTC1369INData Raw: 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37
                                                                                                    Data Ascii: :calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.7
                                                                                                    2024-10-23 13:10:49 UTC1369INData Raw: 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20
                                                                                                    Data Ascii: 22 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9"
                                                                                                    2024-10-23 13:10:49 UTC1369INData Raw: 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22
                                                                                                    Data Ascii: "75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="
                                                                                                    2024-10-23 13:10:49 UTC1369INData Raw: 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34
                                                                                                    Data Ascii: wo" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.4
                                                                                                    2024-10-23 13:10:49 UTC212INData Raw: 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: Fix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    21192.168.2.454947104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:50 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:51 UTC831INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:51 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yG9faGQ1oJLRSp%2FgzRnxgZO539OOFq9qNQpeRt9pZ6aWQBgIhlAeRdpT55pEouQurGepjg3cvDTSyAMAj%2BVrtKmX9amq5CeMCjZ1xFGvf4O2DSKVyUq%2FORb%2Bdl6tWNdrIPtKJ6j4D2abiw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f837add33ac2-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1209&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2303898&cwnd=251&unsent_bytes=0&cid=80a84038e28c156a&ts=433&x=0"
                                                                                                    2024-10-23 13:10:51 UTC1369INData Raw: 32 64 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dad<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:51 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:10:51 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:10:51 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:10:51 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:10:51 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:10:51 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:10:51 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:10:51 UTC749INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:10:51 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                                                    Data Ascii: 1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    22192.168.2.454953104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:52 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:52 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:52 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Lt80GCyP9eeXE5todzphjGySuc2gqTg0gp0EkIQ1NY7j3%2FMIerVw1GS%2F%2BUIdROpcUeGLXgW5WsbuVha%2FkRwqkDkp%2FJe3hhd7uwa1pciALg67fYdydxE9zudAm1%2F66A7mOjBJgX0FVFZeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8412d202d39-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1093&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=2505190&cwnd=251&unsent_bytes=0&cid=7f087bf12d71eb5a&ts=437&x=0"
                                                                                                    2024-10-23 13:10:52 UTC534INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:52 UTC1369INData Raw: 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61
                                                                                                    Data Ascii: 0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:a
                                                                                                    2024-10-23 13:10:52 UTC1369INData Raw: 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65
                                                                                                    Data Ascii: title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-dire
                                                                                                    2024-10-23 13:10:52 UTC1369INData Raw: 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38
                                                                                                    Data Ascii: in .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.304878
                                                                                                    2024-10-23 13:10:52 UTC1369INData Raw: 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f
                                                                                                    Data Ascii: m)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports no
                                                                                                    2024-10-23 13:10:52 UTC1369INData Raw: 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70
                                                                                                    Data Ascii: left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp
                                                                                                    2024-10-23 13:10:52 UTC1369INData Raw: 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31
                                                                                                    Data Ascii: 60.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1
                                                                                                    2024-10-23 13:10:52 UTC1369INData Raw: 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69
                                                                                                    Data Ascii: ion="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opaci
                                                                                                    2024-10-23 13:10:52 UTC1369INData Raw: 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36
                                                                                                    Data Ascii: vg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366
                                                                                                    2024-10-23 13:10:52 UTC216INData Raw: 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: mageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    23192.168.2.454964104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:53 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:54 UTC829INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:54 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fym7pFdSTm09Z5vpNwXIL92PuJwtqp1yJaCsVzXLuxzDAd5x6ko4EZV8HSMnfhXXURmjQ4SqaVslEc1shn9%2BJSBYb3AsW8ZC8ervTnXs6EmFc%2FY63El2LAl15eDlzA3x6BMi6FFhh8ILZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f84ace69e8f5-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1575&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=1803237&cwnd=251&unsent_bytes=0&cid=354a8a4a51028285&ts=563&x=0"
                                                                                                    2024-10-23 13:10:54 UTC540INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:54 UTC1369INData Raw: 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69
                                                                                                    Data Ascii: after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antiali
                                                                                                    2024-10-23 13:10:54 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a
                                                                                                    Data Ascii: :before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:
                                                                                                    2024-10-23 13:10:54 UTC1369INData Raw: 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65
                                                                                                    Data Ascii: g-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488re
                                                                                                    2024-10-23 13:10:54 UTC1369INData Raw: 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e
                                                                                                    Data Ascii: indow-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (fon
                                                                                                    2024-10-23 13:10:54 UTC1369INData Raw: 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72
                                                                                                    Data Ascii: alc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75r
                                                                                                    2024-10-23 13:10:54 UTC1369INData Raw: 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e
                                                                                                    Data Ascii: 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:10:54 UTC1369INData Raw: 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22
                                                                                                    Data Ascii: 5" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0"
                                                                                                    2024-10-23 13:10:54 UTC1369INData Raw: 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30
                                                                                                    Data Ascii: " width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.400
                                                                                                    2024-10-23 13:10:54 UTC210INData Raw: 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: x" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    24192.168.2.454971104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:55 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:55 UTC827INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:55 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bTnFUOOPAdEs14OBPx88FY2pKdwBtzHEFDOyrp4AeehBC167e8lWIWfFPqhnwwOZ81bT6HayOp6NOM7EDTPvCWNTCDexRgQLocep38Df328p1Pil%2F9ovknZ68kiz7lvwL4tENIG3k%2FfZBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8538a0b4769-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1140&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=2507359&cwnd=249&unsent_bytes=0&cid=4a6d99f3be099daa&ts=455&x=0"
                                                                                                    2024-10-23 13:10:55 UTC1369INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:55 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:10:55 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:10:55 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:10:55 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:10:55 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:10:55 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:10:55 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:10:55 UTC750INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:10:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    25192.168.2.454981104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:56 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:57 UTC826INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:57 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d7o%2FBm8rSFzsdiGtoFz9HVE4usWyfdwjaARcHkCe1jo26XgqDnQyFEgn1Q3QetXxca8XqAeVaDoUC6Wt0i5LrWlAlDhJKwuVj3ZlVinqTHWzHo44lRpn5TBb%2Bsd2uQkCv11u4eLePc1Eww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f85c8c9ee772-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1414&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2070050&cwnd=32&unsent_bytes=0&cid=c135b76fde81c604&ts=553&x=0"
                                                                                                    2024-10-23 13:10:57 UTC543INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:57 UTC1369INData Raw: 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                    Data Ascii: er,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialiase
                                                                                                    2024-10-23 13:10:57 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c
                                                                                                    Data Ascii: fore{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:col
                                                                                                    2024-10-23 13:10:57 UTC1369INData Raw: 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b
                                                                                                    Data Ascii: ne{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488rem +
                                                                                                    2024-10-23 13:10:57 UTC1369INData Raw: 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e 74 2d 73
                                                                                                    Data Ascii: ow-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (font-s
                                                                                                    2024-10-23 13:10:57 UTC1369INData Raw: 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20
                                                                                                    Data Ascii: (.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75rem
                                                                                                    2024-10-23 13:10:57 UTC1369INData Raw: 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e 0a 09 09
                                                                                                    Data Ascii: 3.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:10:57 UTC1369INData Raw: 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65
                                                                                                    Data Ascii: result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" re
                                                                                                    2024-10-23 13:10:57 UTC1369INData Raw: 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31
                                                                                                    Data Ascii: idth="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.400341
                                                                                                    2024-10-23 13:10:57 UTC207INData Raw: 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    26192.168.2.454988104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:57 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:58 UTC833INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:58 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FshvR1g1giCcoxm3Pe8chDh9XZ1ucjXryPuVRufn1H%2Fdg%2FCYdATxRGuhrBoN3ZN2pio4TkceQvE%2FUbkhjnmkjGo%2FACzgobLKMjAbOHyihMLRmKzv28XPSHVEOpiJrPGJCzjbFW%2Fd8wDJOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f864ae43479f-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1845&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=1464845&cwnd=239&unsent_bytes=0&cid=29968f869344eaaa&ts=435&x=0"
                                                                                                    2024-10-23 13:10:58 UTC536INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:58 UTC1369INData Raw: 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74
                                                                                                    Data Ascii: *,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:ant
                                                                                                    2024-10-23 13:10:58 UTC1369INData Raw: 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74
                                                                                                    Data Ascii: tle::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direct
                                                                                                    2024-10-23 13:10:58 UTC1369INData Raw: 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34
                                                                                                    Data Ascii: .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.30487804
                                                                                                    2024-10-23 13:10:58 UTC1369INData Raw: 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20
                                                                                                    Data Ascii: ){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not
                                                                                                    2024-10-23 13:10:58 UTC1369INData Raw: 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30
                                                                                                    Data Ascii: ft:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0
                                                                                                    2024-10-23 13:10:58 UTC1369INData Raw: 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39
                                                                                                    Data Ascii: .522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9
                                                                                                    2024-10-23 13:10:58 UTC1369INData Raw: 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79
                                                                                                    Data Ascii: n="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity
                                                                                                    2024-10-23 13:10:58 UTC1369INData Raw: 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30
                                                                                                    Data Ascii: -two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0
                                                                                                    2024-10-23 13:10:58 UTC214INData Raw: 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: geFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    27192.168.2.454995104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:10:59 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:10:59 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:10:59 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x4kYSBYGCrGJxmw1iZLRs62Xm6RSQ%2B6AnPKX8jp2eclyFXfLTZtQzL%2BehWqJBriLKvTTqBpNoHuM9L6ZPHoV%2FWykGCwWGWjtALRwGs8K%2B%2Be44RCbH0JqNpXIxNw3WiVf0%2FXPjlcYC8dbIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f86c9d55e5a5-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1124&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2516072&cwnd=251&unsent_bytes=0&cid=c3a2d38064aa8101&ts=296&x=0"
                                                                                                    2024-10-23 13:10:59 UTC534INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:10:59 UTC1369INData Raw: 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61
                                                                                                    Data Ascii: 0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:a
                                                                                                    2024-10-23 13:10:59 UTC1369INData Raw: 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65
                                                                                                    Data Ascii: title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-dire
                                                                                                    2024-10-23 13:10:59 UTC1369INData Raw: 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38
                                                                                                    Data Ascii: in .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.304878
                                                                                                    2024-10-23 13:10:59 UTC1369INData Raw: 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f
                                                                                                    Data Ascii: m)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports no
                                                                                                    2024-10-23 13:10:59 UTC1369INData Raw: 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70
                                                                                                    Data Ascii: left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp
                                                                                                    2024-10-23 13:10:59 UTC1369INData Raw: 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31
                                                                                                    Data Ascii: 60.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1
                                                                                                    2024-10-23 13:10:59 UTC1369INData Raw: 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69
                                                                                                    Data Ascii: ion="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opaci
                                                                                                    2024-10-23 13:10:59 UTC1369INData Raw: 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36
                                                                                                    Data Ascii: vg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366
                                                                                                    2024-10-23 13:10:59 UTC216INData Raw: 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: mageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    28192.168.2.455004104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:00 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:00 UTC831INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:00 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0RHOJpyNLwhs9AlzThWfnXVhnYHzugwU2F8Rp6riCIeweVbhxLTk7G7iDclO808mfQO%2BQrTxG0V08hfNb%2FnFWYKR1LFa%2FV0kKj2pb%2FG2iIAhgQzEO8xPIAMKaAhywAlhkNSwuC5l35SscA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f873499f2c9a-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1073&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=2639927&cwnd=250&unsent_bytes=0&cid=452dd6e540f64154&ts=295&x=0"
                                                                                                    2024-10-23 13:11:00 UTC538INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:00 UTC1369INData Raw: 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61
                                                                                                    Data Ascii: ::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antia
                                                                                                    2024-10-23 13:11:00 UTC1369INData Raw: 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f
                                                                                                    Data Ascii: e::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-directio
                                                                                                    2024-10-23 13:11:00 UTC1369INData Raw: 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38
                                                                                                    Data Ascii: svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488
                                                                                                    2024-10-23 13:11:00 UTC1369INData Raw: 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66
                                                                                                    Data Ascii: .window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (f
                                                                                                    2024-10-23 13:11:00 UTC1369INData Raw: 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37
                                                                                                    Data Ascii: :calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.7
                                                                                                    2024-10-23 13:11:00 UTC1369INData Raw: 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20
                                                                                                    Data Ascii: 22 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9"
                                                                                                    2024-10-23 13:11:00 UTC1369INData Raw: 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22
                                                                                                    Data Ascii: "75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="
                                                                                                    2024-10-23 13:11:00 UTC1369INData Raw: 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34
                                                                                                    Data Ascii: wo" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.4
                                                                                                    2024-10-23 13:11:00 UTC212INData Raw: 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: Fix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    29192.168.2.455010104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:01 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:01 UTC825INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:01 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dXKNt4EytQCsFAR77zXfsoK2MSPMZBTPDp6tk%2FYEyRUNT2yv3r2ZdGZ7z3NPOiWNet6tn0juKHD8dWPsRnhPfHMh8jJKR7eaG89HQBSK13AMLZgsJw8hfDmeQJP4fTBETjbqK0VWXKC84g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f879eb323aac-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1106&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2553791&cwnd=245&unsent_bytes=0&cid=f4449a3bf61d5869&ts=429&x=0"
                                                                                                    2024-10-23 13:11:01 UTC544INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:01 UTC1369INData Raw: 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                    Data Ascii: r,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialiased
                                                                                                    2024-10-23 13:11:01 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75
                                                                                                    Data Ascii: ore{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:colu
                                                                                                    2024-10-23 13:11:01 UTC1369INData Raw: 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20
                                                                                                    Data Ascii: e{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488rem +
                                                                                                    2024-10-23 13:11:01 UTC1369INData Raw: 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e 74 2d 73 69
                                                                                                    Data Ascii: w-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (font-si
                                                                                                    2024-10-23 13:11:01 UTC1369INData Raw: 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c
                                                                                                    Data Ascii: .5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75rem ,
                                                                                                    2024-10-23 13:11:01 UTC1369INData Raw: 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e 0a 09 09 09
                                                                                                    Data Ascii: .421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:11:01 UTC1369INData Raw: 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73
                                                                                                    Data Ascii: esult="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" res
                                                                                                    2024-10-23 13:11:01 UTC1369INData Raw: 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20
                                                                                                    Data Ascii: dth="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.400341
                                                                                                    2024-10-23 13:11:01 UTC206INData Raw: 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: esult="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    30192.168.2.455017104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:02 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:02 UTC841INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:02 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0z8TROucahy6KgDZDQajpRVaHGJha5TUiNubD7idxXz%2FOW%2BKAFHoj2tH04AKakBqqcm%2FJsDkmaAVM%2ByFtIWuWKgSRdbyZNZOX%2F4S7WO7kB%2B6qV%2FVgz0YCS%2FTlMdeGixRU1ufQLyeSic%2Bww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8814f282cc1-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1453&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=2075985&cwnd=247&unsent_bytes=0&cid=2b9286d1da2b204c&ts=461&x=0"
                                                                                                    2024-10-23 13:11:02 UTC1369INData Raw: 32 64 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dad<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:02 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:11:02 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:11:02 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:11:02 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:11:02 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:11:02 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:11:02 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:11:02 UTC749INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:11:02 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                                                    Data Ascii: 1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    31192.168.2.455024104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:03 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:04 UTC829INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:04 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qtbgcCO9NKSlHCswD40A1INXjy7vqDpdvB84zomlufZUYThJhxgFosG9YVp%2BUW%2FTLnm3b7suc8fbNzaghVGa3TfyHQq2SJmD8NT%2FP70UEEEO1Fm4VoJ2REaXp7OlTDnyyewy2BnX1k3iIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f888bd586c10-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1436&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=2253696&cwnd=251&unsent_bytes=0&cid=106a2fe0dd0e95d0&ts=439&x=0"
                                                                                                    2024-10-23 13:11:04 UTC540INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:04 UTC1369INData Raw: 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69
                                                                                                    Data Ascii: after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antiali
                                                                                                    2024-10-23 13:11:04 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a
                                                                                                    Data Ascii: :before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:
                                                                                                    2024-10-23 13:11:04 UTC1369INData Raw: 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65
                                                                                                    Data Ascii: g-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488re
                                                                                                    2024-10-23 13:11:04 UTC1369INData Raw: 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e
                                                                                                    Data Ascii: indow-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (fon
                                                                                                    2024-10-23 13:11:04 UTC1369INData Raw: 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72
                                                                                                    Data Ascii: alc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75r
                                                                                                    2024-10-23 13:11:04 UTC1369INData Raw: 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e
                                                                                                    Data Ascii: 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:11:04 UTC1369INData Raw: 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22
                                                                                                    Data Ascii: 5" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0"
                                                                                                    2024-10-23 13:11:04 UTC1369INData Raw: 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30
                                                                                                    Data Ascii: " width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.400
                                                                                                    2024-10-23 13:11:04 UTC210INData Raw: 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: x" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    32192.168.2.455031104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:04 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:05 UTC827INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:05 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QGLZMV%2BoYYp5Z8U0NhVy7EdZmB9Y8WL1nf7aikJEWsGYTkuCAvksVdUSIJ0qKshOWgLwmfbwQYTMp8bA8kIWL8WHV9nF37Y7IrJQPWTWAarnNa4DtEPMecI7Qd48mfPZ%2FxQ6XavisBdt7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f88fccd62c9e-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1369&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=2002766&cwnd=251&unsent_bytes=0&cid=d05f647e1ac3ac07&ts=457&x=0"
                                                                                                    2024-10-23 13:11:05 UTC542INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:05 UTC1369INData Raw: 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73
                                                                                                    Data Ascii: ter,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialias
                                                                                                    2024-10-23 13:11:05 UTC1369INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f
                                                                                                    Data Ascii: efore{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:co
                                                                                                    2024-10-23 13:11:05 UTC1369INData Raw: 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20
                                                                                                    Data Ascii: one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488rem
                                                                                                    2024-10-23 13:11:05 UTC1369INData Raw: 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e 74 2d
                                                                                                    Data Ascii: dow-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (font-
                                                                                                    2024-10-23 13:11:05 UTC1369INData Raw: 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d
                                                                                                    Data Ascii: c(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75rem
                                                                                                    2024-10-23 13:11:05 UTC1369INData Raw: 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e 0a 09
                                                                                                    Data Ascii: 63.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:11:05 UTC1369INData Raw: 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72
                                                                                                    Data Ascii: result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" r
                                                                                                    2024-10-23 13:11:05 UTC1369INData Raw: 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34
                                                                                                    Data Ascii: width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.40034
                                                                                                    2024-10-23 13:11:05 UTC208INData Raw: 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    33192.168.2.455035104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:06 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:06 UTC833INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:06 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5iLxf1B5xgbwTpKv4d%2BNDwMr43Hmb8Eh8YSybzZa2zIwxryYU11LWtp29oLdwB58GEBAec5v1EiPI5yp2laLRkSYIdTK%2BiZ5%2BxW%2BcEiMpEWGao9dUG4ydO6c6vE%2FfoN9xjig0I9rraphzA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f896f9aa6b38-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1880&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=1567099&cwnd=251&unsent_bytes=0&cid=06da99a5e1ffa4bb&ts=298&x=0"
                                                                                                    2024-10-23 13:11:06 UTC536INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:06 UTC1369INData Raw: 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74
                                                                                                    Data Ascii: *,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:ant
                                                                                                    2024-10-23 13:11:06 UTC1369INData Raw: 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74
                                                                                                    Data Ascii: tle::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direct
                                                                                                    2024-10-23 13:11:06 UTC1369INData Raw: 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34
                                                                                                    Data Ascii: .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.30487804
                                                                                                    2024-10-23 13:11:06 UTC1369INData Raw: 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20
                                                                                                    Data Ascii: ){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not
                                                                                                    2024-10-23 13:11:06 UTC1369INData Raw: 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30
                                                                                                    Data Ascii: ft:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0
                                                                                                    2024-10-23 13:11:06 UTC1369INData Raw: 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39
                                                                                                    Data Ascii: .522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9
                                                                                                    2024-10-23 13:11:06 UTC1369INData Raw: 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79
                                                                                                    Data Ascii: n="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity
                                                                                                    2024-10-23 13:11:06 UTC1369INData Raw: 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30
                                                                                                    Data Ascii: -two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0
                                                                                                    2024-10-23 13:11:06 UTC214INData Raw: 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: geFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    34192.168.2.455036104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:07 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:07 UTC833INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:07 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dhU5h3d49%2BCXXl%2F%2B7hgJQT6gSrXhk1a%2FfcBTUwbYmQRxP8cHwMr0c2uwLfdW6zN3y8HIjwKsHK00UlbHrjxUEzmBcYHSQeZUrHC7k69Vk6XsrCxLsVgsE44oA2M%2BcRq6VJFvLx9zQaOzHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f89d4f6f6bac-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1201&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=2435660&cwnd=251&unsent_bytes=0&cid=55af4a5ed1bef7f9&ts=310&x=0"
                                                                                                    2024-10-23 13:11:07 UTC536INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:07 UTC1369INData Raw: 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74
                                                                                                    Data Ascii: *,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:ant
                                                                                                    2024-10-23 13:11:07 UTC1369INData Raw: 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74
                                                                                                    Data Ascii: tle::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direct
                                                                                                    2024-10-23 13:11:07 UTC1369INData Raw: 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34
                                                                                                    Data Ascii: .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.30487804
                                                                                                    2024-10-23 13:11:07 UTC1369INData Raw: 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20
                                                                                                    Data Ascii: ){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not
                                                                                                    2024-10-23 13:11:07 UTC1369INData Raw: 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30
                                                                                                    Data Ascii: ft:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0
                                                                                                    2024-10-23 13:11:07 UTC1369INData Raw: 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39
                                                                                                    Data Ascii: .522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9
                                                                                                    2024-10-23 13:11:07 UTC1369INData Raw: 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79
                                                                                                    Data Ascii: n="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity
                                                                                                    2024-10-23 13:11:07 UTC1369INData Raw: 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30
                                                                                                    Data Ascii: -two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0
                                                                                                    2024-10-23 13:11:07 UTC214INData Raw: 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: geFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    35192.168.2.455037104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:07 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:08 UTC836INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:08 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KhV12AknoCNrp%2Bs8tBrxD62jKo09dvR4epzYvLo%2B7h4im8HUkTtjhCloxjX%2BFeAC08InytSXf5%2FIiy7ymWhoIQH25Y0BYrpmhtj1cRD4jyQb8Gs%2FTbrFvEi%2F%2FTbaxYNQqHEG7h40X3uJFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8a368a94614-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1930&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=1432953&cwnd=32&unsent_bytes=0&cid=aae873cf8c935076&ts=309&x=0"
                                                                                                    2024-10-23 13:11:08 UTC533INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:08 UTC1369INData Raw: 3a 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a
                                                                                                    Data Ascii: :0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:
                                                                                                    2024-10-23 13:11:08 UTC1369INData Raw: 5f 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72
                                                                                                    Data Ascii: _title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-dir
                                                                                                    2024-10-23 13:11:08 UTC1369INData Raw: 61 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37
                                                                                                    Data Ascii: ain .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.30487
                                                                                                    2024-10-23 13:11:08 UTC1369INData Raw: 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e
                                                                                                    Data Ascii: em)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports n
                                                                                                    2024-10-23 13:11:08 UTC1369INData Raw: 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d
                                                                                                    Data Ascii: -left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clam
                                                                                                    2024-10-23 13:11:08 UTC1369INData Raw: 33 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42
                                                                                                    Data Ascii: 360.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B
                                                                                                    2024-10-23 13:11:08 UTC1369INData Raw: 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63
                                                                                                    Data Ascii: tion="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opac
                                                                                                    2024-10-23 13:11:08 UTC1369INData Raw: 73 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36
                                                                                                    Data Ascii: svg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.91636
                                                                                                    2024-10-23 13:11:08 UTC217INData Raw: 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: ImageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    36192.168.2.455038104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:09 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:10 UTC830INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:10 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lXK55YZNTDlWjd%2BEU02qZUAWvgRKrX4U9b2wCI9TAFkG1g6yaxGYNcwE3zStPuBAl5zZVMyqlBlAzmgCEX7XNdKLQ72hbwuA4NWIeb1eGe3msqms6Uqy4Ir35%2FlgCr0XbDHEG7hjIe%2Bt2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8adb8b8e716-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1294&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2092485&cwnd=251&unsent_bytes=0&cid=e7ff3e7720e77d72&ts=1152&x=0"
                                                                                                    2024-10-23 13:11:10 UTC539INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:10 UTC1369INData Raw: 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c
                                                                                                    Data Ascii: :after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antial
                                                                                                    2024-10-23 13:11:10 UTC1369INData Raw: 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e
                                                                                                    Data Ascii: ::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction
                                                                                                    2024-10-23 13:11:10 UTC1369INData Raw: 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72
                                                                                                    Data Ascii: vg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488r
                                                                                                    2024-10-23 13:11:10 UTC1369INData Raw: 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f
                                                                                                    Data Ascii: window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (fo
                                                                                                    2024-10-23 13:11:10 UTC1369INData Raw: 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35
                                                                                                    Data Ascii: calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75
                                                                                                    2024-10-23 13:11:10 UTC1369INData Raw: 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f
                                                                                                    Data Ascii: 2 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" /
                                                                                                    2024-10-23 13:11:10 UTC1369INData Raw: 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30
                                                                                                    Data Ascii: 75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0
                                                                                                    2024-10-23 13:11:10 UTC1369INData Raw: 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30
                                                                                                    Data Ascii: o" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.40
                                                                                                    2024-10-23 13:11:10 UTC211INData Raw: 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: ix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    37192.168.2.455039104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:10 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:11 UTC831INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:11 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WB0lyAyIRxsFXFQH3UTKdg5GX6NouBRuCNKsAFszSPwc0ly%2BNVGOiC24tNX9q9o3bJ2qYgAUY3npQFZjCCaR7IBbHYc1ql%2Fhfsv%2Fgw%2BVLwMTd5Hs5H075KKDlZVLdEIb9iZaZP3UaqNWKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8b4a8f84781-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1089&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=2395368&cwnd=252&unsent_bytes=0&cid=ab1c502884071612&ts=452&x=0"
                                                                                                    2024-10-23 13:11:11 UTC538INData Raw: 32 64 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dad<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:11 UTC1369INData Raw: 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61
                                                                                                    Data Ascii: ::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antia
                                                                                                    2024-10-23 13:11:11 UTC1369INData Raw: 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f
                                                                                                    Data Ascii: e::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-directio
                                                                                                    2024-10-23 13:11:11 UTC1369INData Raw: 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38
                                                                                                    Data Ascii: svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488
                                                                                                    2024-10-23 13:11:11 UTC1369INData Raw: 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66
                                                                                                    Data Ascii: .window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (f
                                                                                                    2024-10-23 13:11:11 UTC1369INData Raw: 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37
                                                                                                    Data Ascii: :calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.7
                                                                                                    2024-10-23 13:11:11 UTC1369INData Raw: 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20
                                                                                                    Data Ascii: 22 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9"
                                                                                                    2024-10-23 13:11:11 UTC1369INData Raw: 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22
                                                                                                    Data Ascii: "75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="
                                                                                                    2024-10-23 13:11:11 UTC1369INData Raw: 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34
                                                                                                    Data Ascii: wo" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.4
                                                                                                    2024-10-23 13:11:11 UTC211INData Raw: 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                    Data Ascii: Fix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    38192.168.2.455040104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:11 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:12 UTC833INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:12 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FdW82s4%2B55LLXzuP8b6KX2GTE6SupZRqyI9y7rzxA8ZFsmXgiODUXyB53Rot4kdNAqQG%2F4Ox1hwtToFmRYkzegbLoxvjD9NryREqujlVtjK3n1V2S1gU%2BCqF4Z2W%2FZkiKGNTkMhTFNQh5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8bba91d6994-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1068&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2803484&cwnd=241&unsent_bytes=0&cid=f01ab27e97ce3a32&ts=298&x=0"
                                                                                                    2024-10-23 13:11:12 UTC1369INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:12 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:11:12 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:11:12 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:11:12 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:11:12 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:11:12 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:11:12 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:11:12 UTC750INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:11:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    39192.168.2.455041104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:12 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:13 UTC833INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:13 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5R7mkIixWU9uu%2FEVI59OFxVdIac35BXe5K0V0gT4VMkvRw8IeRbIfkQcz7M3DXLRdjKvrqtvAwSHijOeS8lF2WxIpbH8wmk27Du%2FJthMuXj6UQp1%2FuzFuzzeLDnXr1eV%2BmuwjcnTth%2FtDw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8c17e7ce962-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1312&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=2116959&cwnd=251&unsent_bytes=0&cid=fd8bfe0c814a5936&ts=294&x=0"
                                                                                                    2024-10-23 13:11:13 UTC1369INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:13 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:11:13 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:11:13 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:11:13 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:11:13 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:11:13 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:11:13 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:11:13 UTC750INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:11:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    40192.168.2.455042104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:13 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:14 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:14 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=foyqIquhGYNIki%2BzCL7Keg7rqQUw50sCe%2FnoGkL3tUc02BqOJrL%2FzV8dqgH2EImITtVJsLoIGlV8vgRRv%2FdacWLd9zDuYGjN3hvs%2BONl%2BhEIIuKkl5WYi5OaFR2WIOyloMCIf9zZ1pTJ2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8c75d61eaac-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1084&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2642335&cwnd=236&unsent_bytes=0&cid=dd269fcbe3ff8210&ts=481&x=0"
                                                                                                    2024-10-23 13:11:14 UTC534INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:14 UTC1369INData Raw: 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61
                                                                                                    Data Ascii: 0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:a
                                                                                                    2024-10-23 13:11:14 UTC1369INData Raw: 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65
                                                                                                    Data Ascii: title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-dire
                                                                                                    2024-10-23 13:11:14 UTC1369INData Raw: 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38
                                                                                                    Data Ascii: in .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.304878
                                                                                                    2024-10-23 13:11:14 UTC1369INData Raw: 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f
                                                                                                    Data Ascii: m)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports no
                                                                                                    2024-10-23 13:11:14 UTC1369INData Raw: 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70
                                                                                                    Data Ascii: left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp
                                                                                                    2024-10-23 13:11:14 UTC1369INData Raw: 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31
                                                                                                    Data Ascii: 60.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1
                                                                                                    2024-10-23 13:11:14 UTC1369INData Raw: 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69
                                                                                                    Data Ascii: ion="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opaci
                                                                                                    2024-10-23 13:11:14 UTC1369INData Raw: 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36
                                                                                                    Data Ascii: vg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366
                                                                                                    2024-10-23 13:11:14 UTC216INData Raw: 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: mageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    41192.168.2.455043104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:14 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:15 UTC825INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:15 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mY98EUW04ZWRx3%2Buk2mQyV3N689PgmybjPIcKzDQ6ZTcePuubcYQyALUTFPTWuUTkOoXnNcrxuZYhl7OHDo1xzuuvbjjk1OLS6FxxkWcvXu7S6lcmm3P4QpOCDO06v7VG0MVGaMvktizfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8ce495928ab-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1286&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=2224270&cwnd=251&unsent_bytes=0&cid=11eb4826ecb7e48c&ts=464&x=0"
                                                                                                    2024-10-23 13:11:15 UTC544INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:15 UTC1369INData Raw: 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                    Data Ascii: r,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialiased
                                                                                                    2024-10-23 13:11:15 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75
                                                                                                    Data Ascii: ore{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:colu
                                                                                                    2024-10-23 13:11:15 UTC1369INData Raw: 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20
                                                                                                    Data Ascii: e{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488rem +
                                                                                                    2024-10-23 13:11:15 UTC1369INData Raw: 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e 74 2d 73 69
                                                                                                    Data Ascii: w-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (font-si
                                                                                                    2024-10-23 13:11:15 UTC1369INData Raw: 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c
                                                                                                    Data Ascii: .5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75rem ,
                                                                                                    2024-10-23 13:11:15 UTC1369INData Raw: 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e 0a 09 09 09
                                                                                                    Data Ascii: .421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:11:15 UTC1369INData Raw: 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73
                                                                                                    Data Ascii: esult="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" res
                                                                                                    2024-10-23 13:11:15 UTC1369INData Raw: 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20
                                                                                                    Data Ascii: dth="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.400341
                                                                                                    2024-10-23 13:11:15 UTC206INData Raw: 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: esult="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    42192.168.2.455044104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:15 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:16 UTC827INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:16 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sNxw2fM%2B24RtkcMSI0Sd6ADFQZcGWIYC0SSPgwgFTmp4zgJK4j1UukM%2BNs222R7cYewMLM7pwzCeHodp1ov4QiRK0g5UXLSD2NV22Hx8yWbx1VN6unXcWBw61pniDzgLFzjZC6mmo8lUAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8d53c676c40-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1066&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=2691449&cwnd=244&unsent_bytes=0&cid=2001d7a46f88514b&ts=454&x=0"
                                                                                                    2024-10-23 13:11:16 UTC542INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:16 UTC1369INData Raw: 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73
                                                                                                    Data Ascii: ter,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialias
                                                                                                    2024-10-23 13:11:16 UTC1369INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f
                                                                                                    Data Ascii: efore{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:co
                                                                                                    2024-10-23 13:11:16 UTC1369INData Raw: 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20
                                                                                                    Data Ascii: one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488rem
                                                                                                    2024-10-23 13:11:16 UTC1369INData Raw: 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e 74 2d
                                                                                                    Data Ascii: dow-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (font-
                                                                                                    2024-10-23 13:11:16 UTC1369INData Raw: 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d
                                                                                                    Data Ascii: c(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75rem
                                                                                                    2024-10-23 13:11:16 UTC1369INData Raw: 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e 0a 09
                                                                                                    Data Ascii: 63.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:11:16 UTC1369INData Raw: 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72
                                                                                                    Data Ascii: result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" r
                                                                                                    2024-10-23 13:11:16 UTC1369INData Raw: 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34
                                                                                                    Data Ascii: width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.40034
                                                                                                    2024-10-23 13:11:16 UTC208INData Raw: 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    43192.168.2.455045104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:17 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:17 UTC831INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:17 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZgW6KJffcxACHmBA1Mmje9VF6etxQR8PaNVG0B24vdLigJVLXcnh40Rzm%2FxNYuDiIWTw6EWRgcKcU4SeOiaS%2FFLKtPDrVp1NIz%2BosqPxWqQZF2ShOkt%2FfInXfWdvqZZL2DiYBvUyovAcnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8dc18ef4858-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1641&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=1739339&cwnd=240&unsent_bytes=0&cid=42317e80aab0577a&ts=436&x=0"
                                                                                                    2024-10-23 13:11:17 UTC538INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:17 UTC1369INData Raw: 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61
                                                                                                    Data Ascii: ::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antia
                                                                                                    2024-10-23 13:11:17 UTC1369INData Raw: 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f
                                                                                                    Data Ascii: e::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-directio
                                                                                                    2024-10-23 13:11:17 UTC1369INData Raw: 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38
                                                                                                    Data Ascii: svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488
                                                                                                    2024-10-23 13:11:17 UTC1369INData Raw: 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66
                                                                                                    Data Ascii: .window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (f
                                                                                                    2024-10-23 13:11:17 UTC1369INData Raw: 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37
                                                                                                    Data Ascii: :calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.7
                                                                                                    2024-10-23 13:11:17 UTC1369INData Raw: 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20
                                                                                                    Data Ascii: 22 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9"
                                                                                                    2024-10-23 13:11:17 UTC1369INData Raw: 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22
                                                                                                    Data Ascii: "75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="
                                                                                                    2024-10-23 13:11:17 UTC1369INData Raw: 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34
                                                                                                    Data Ascii: wo" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.4
                                                                                                    2024-10-23 13:11:17 UTC212INData Raw: 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: Fix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    44192.168.2.455046104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:18 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:18 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:18 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UwBF%2B42wF%2Fwm%2FWRd9gvlk0a2ym5%2BTSOOzA%2ByApIpteKTi7Z3La8GyKqCKTcW8xqEOODhng4A0csKp%2Bv2uFMcy51Yk5p5oJ01UDfUPM3Ib5DGJxDkljDHPF11zMFQf2dmV3kw2kQcgQXZ0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8e2c8d9e589-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1216&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=707&delivery_rate=2318654&cwnd=251&unsent_bytes=0&cid=a52371a2af57dd26&ts=295&x=0"
                                                                                                    2024-10-23 13:11:18 UTC534INData Raw: 32 64 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dad<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:18 UTC1369INData Raw: 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61
                                                                                                    Data Ascii: 0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:a
                                                                                                    2024-10-23 13:11:18 UTC1369INData Raw: 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65
                                                                                                    Data Ascii: title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-dire
                                                                                                    2024-10-23 13:11:18 UTC1369INData Raw: 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38
                                                                                                    Data Ascii: in .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.304878
                                                                                                    2024-10-23 13:11:18 UTC1369INData Raw: 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f
                                                                                                    Data Ascii: m)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports no
                                                                                                    2024-10-23 13:11:18 UTC1369INData Raw: 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70
                                                                                                    Data Ascii: left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp
                                                                                                    2024-10-23 13:11:18 UTC1369INData Raw: 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31
                                                                                                    Data Ascii: 60.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1
                                                                                                    2024-10-23 13:11:18 UTC1369INData Raw: 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69
                                                                                                    Data Ascii: ion="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opaci
                                                                                                    2024-10-23 13:11:18 UTC1369INData Raw: 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36
                                                                                                    Data Ascii: vg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366
                                                                                                    2024-10-23 13:11:18 UTC215INData Raw: 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                    Data Ascii: mageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    45192.168.2.455047104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:19 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:19 UTC829INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:19 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pa86q%2BBBFjV0CKyVLFYL9eUCwlf1RJ%2BepTX%2BYUfO1cEzZnQubYXGrzsqcHU2xcD14bYMH7pMH08jVUGWdBA8IySPfTSr21kc3khtUjX12NaKk3ORRKHB1hIEeQPzqtoUTHYA2cvhZIqP6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8e899b43596-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1204&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=2236293&cwnd=251&unsent_bytes=0&cid=fb13e4ddddac8180&ts=455&x=0"
                                                                                                    2024-10-23 13:11:19 UTC1369INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:19 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:11:19 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:11:19 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:11:19 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:11:19 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:11:19 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:11:19 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:11:19 UTC750INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:11:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    46192.168.2.455049104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:20 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:21 UTC825INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:21 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FIOxV0eVifCHIN0zdoGNePuPp2hF0wYIog27WrPoGNqGY911zulysT93Kf5svrcFNPHKC5qP9Dp54aKT8LURqcfRSrxpScfwP6uRSbnQVegvvsKpTdt4PC6B8G7%2BBycaQ1YpfFwmJNm1Qg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8f35f452cc2-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1375&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=2084953&cwnd=237&unsent_bytes=0&cid=7080b193e53e03be&ts=441&x=0"
                                                                                                    2024-10-23 13:11:21 UTC544INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:21 UTC1369INData Raw: 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                    Data Ascii: r,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialiased
                                                                                                    2024-10-23 13:11:21 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75
                                                                                                    Data Ascii: ore{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:colu
                                                                                                    2024-10-23 13:11:21 UTC1369INData Raw: 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20
                                                                                                    Data Ascii: e{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488rem +
                                                                                                    2024-10-23 13:11:21 UTC1369INData Raw: 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e 74 2d 73 69
                                                                                                    Data Ascii: w-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (font-si
                                                                                                    2024-10-23 13:11:21 UTC1369INData Raw: 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c
                                                                                                    Data Ascii: .5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75rem ,
                                                                                                    2024-10-23 13:11:21 UTC1369INData Raw: 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e 0a 09 09 09
                                                                                                    Data Ascii: .421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:11:21 UTC1369INData Raw: 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73
                                                                                                    Data Ascii: esult="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" res
                                                                                                    2024-10-23 13:11:21 UTC1369INData Raw: 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20
                                                                                                    Data Ascii: dth="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.400341
                                                                                                    2024-10-23 13:11:21 UTC206INData Raw: 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: esult="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    47192.168.2.455050104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:21 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:22 UTC831INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:22 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FhWULenZaZiQG2LzIky01eVJeScWmU%2BYlUiG6%2B%2FB1fBXHd2ik20mGSa3OTSoruvHX1ak3HAZcAnFWlM7iFuLv4fffLnyDzFiIzzna5ssyVeRIQ7JWxBBnuwiVCTIAVcaOffDnQG7dGF%2Bcg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f8f9fdf86b4d-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1275&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=2207317&cwnd=251&unsent_bytes=0&cid=2c687794707b800e&ts=449&x=0"
                                                                                                    2024-10-23 13:11:22 UTC538INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:22 UTC1369INData Raw: 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61
                                                                                                    Data Ascii: ::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antia
                                                                                                    2024-10-23 13:11:22 UTC1369INData Raw: 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f
                                                                                                    Data Ascii: e::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-directio
                                                                                                    2024-10-23 13:11:22 UTC1369INData Raw: 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38
                                                                                                    Data Ascii: svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488
                                                                                                    2024-10-23 13:11:22 UTC1369INData Raw: 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66
                                                                                                    Data Ascii: .window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (f
                                                                                                    2024-10-23 13:11:22 UTC1369INData Raw: 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37
                                                                                                    Data Ascii: :calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.7
                                                                                                    2024-10-23 13:11:22 UTC1369INData Raw: 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20
                                                                                                    Data Ascii: 22 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9"
                                                                                                    2024-10-23 13:11:22 UTC1369INData Raw: 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22
                                                                                                    Data Ascii: "75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="
                                                                                                    2024-10-23 13:11:22 UTC1369INData Raw: 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34
                                                                                                    Data Ascii: wo" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.4
                                                                                                    2024-10-23 13:11:22 UTC212INData Raw: 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: Fix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    48192.168.2.455051104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:22 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:23 UTC833INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:23 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zJEsTh8Tiye9vA051KJsX8U2%2FPBOP%2FtaBPBMUHPioGEo2NugCXPK0yIrfu7ELd9J3KWX5918uPy53D8egrsykJZxjII3mMB7lKsW0LSC9JUPFkOq%2B%2F1BRmEBcKJdUWTRbltUfH%2FV9GTXHg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f90099376b65-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1073&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2698974&cwnd=248&unsent_bytes=0&cid=cb9a70f172572072&ts=302&x=0"
                                                                                                    2024-10-23 13:11:23 UTC1369INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:23 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:11:23 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:11:23 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:11:23 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:11:23 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:11:23 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:11:23 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:11:23 UTC750INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:11:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    49192.168.2.455052104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:23 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:24 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:24 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O4tkQwINQ2LXzpDS3eUgxy7oMhY6kwkvJf%2Ba19Od%2FCMndAyDDOVoJrWQfRkvkT%2BTNb9Pr%2BnCAWRBD%2FoKH8HQfkli8bziXsA1Q0oUsX4%2FOP8WLRFUcyWJVD9D8QSV7pHBum8l7DoN3S8bVg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f90679ba699a-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1154&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=707&delivery_rate=2511708&cwnd=248&unsent_bytes=0&cid=ca77b31d0ffbc3fa&ts=468&x=0"
                                                                                                    2024-10-23 13:11:24 UTC534INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:24 UTC1369INData Raw: 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61
                                                                                                    Data Ascii: 0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:a
                                                                                                    2024-10-23 13:11:24 UTC1369INData Raw: 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65
                                                                                                    Data Ascii: title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-dire
                                                                                                    2024-10-23 13:11:24 UTC1369INData Raw: 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38
                                                                                                    Data Ascii: in .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.304878
                                                                                                    2024-10-23 13:11:24 UTC1369INData Raw: 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f
                                                                                                    Data Ascii: m)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports no
                                                                                                    2024-10-23 13:11:24 UTC1369INData Raw: 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70
                                                                                                    Data Ascii: left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp
                                                                                                    2024-10-23 13:11:24 UTC1369INData Raw: 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31
                                                                                                    Data Ascii: 60.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1
                                                                                                    2024-10-23 13:11:24 UTC1369INData Raw: 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69
                                                                                                    Data Ascii: ion="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opaci
                                                                                                    2024-10-23 13:11:24 UTC1369INData Raw: 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36
                                                                                                    Data Ascii: vg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366
                                                                                                    2024-10-23 13:11:24 UTC216INData Raw: 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: mageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    50192.168.2.455053104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:25 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:25 UTC829INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:25 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=juitVq65GG%2Byu2zf3G7MU0C4%2FmpaYiVu6FEqVnNh0DGRRgTY1ZQ2h63pWaagcWJm9w8sY0DRElE3mCST8YNZbVeiBh0stycHun4QpNgbEZCxaZPyo425seCxUBZYOJt%2BpTJVRvPvSqeoqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f90e98ea2ff4-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1406&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2070050&cwnd=241&unsent_bytes=0&cid=2046c27ddc80cd8d&ts=483&x=0"
                                                                                                    2024-10-23 13:11:25 UTC540INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:25 UTC1369INData Raw: 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69
                                                                                                    Data Ascii: after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antiali
                                                                                                    2024-10-23 13:11:25 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a
                                                                                                    Data Ascii: :before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-direction:
                                                                                                    2024-10-23 13:11:25 UTC1369INData Raw: 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65
                                                                                                    Data Ascii: g-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.3048780488re
                                                                                                    2024-10-23 13:11:25 UTC1369INData Raw: 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 66 6f 6e
                                                                                                    Data Ascii: indow-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports not (fon
                                                                                                    2024-10-23 13:11:25 UTC1369INData Raw: 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72
                                                                                                    Data Ascii: alc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp(0.75r
                                                                                                    2024-10-23 13:11:25 UTC1369INData Raw: 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31 46 39 22 20 2f 3e
                                                                                                    Data Ascii: 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1F9" />
                                                                                                    2024-10-23 13:11:25 UTC1369INData Raw: 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22
                                                                                                    Data Ascii: 5" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0"
                                                                                                    2024-10-23 13:11:25 UTC1369INData Raw: 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30
                                                                                                    Data Ascii: " width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366 0.400
                                                                                                    2024-10-23 13:11:25 UTC210INData Raw: 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: x" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    51192.168.2.455054104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:26 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:26 UTC839INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:26 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RDISqvm6PQ1pinYNwhbhPskGdKA%2FNISsksmzVG1ioinHO6RAWM0IdZ3p23ZSBrmufgEx37curQJ%2BVA1H6zdE3K%2BUrh0S7%2BFJ1%2FhXyt7rEZ6zwbe3jhgHlYtx%2F%2FBlubgtyvmuX8wuz%2BZrmA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f9158a434772-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1021&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2732075&cwnd=239&unsent_bytes=0&cid=c13d90594261254c&ts=454&x=0"
                                                                                                    2024-10-23 13:11:26 UTC1369INData Raw: 32 64 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dad<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:26 UTC1369INData Raw: 6c 6f 77 3a 63 6c 69 70 7d 7d 2e 77 72 61 70 70 65 72 3e 6d 61 69 6e 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 72 61 70 70 65 72 3e 2a 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 35 31 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d
                                                                                                    Data Ascii: low:clip}}.wrapper>main{flex:1 1 auto}.wrapper>*{min-width:0}.main{display:flex;align-items:center;justify-content:center;min-height:100vh;min-width:100vw;padding:1rem}.window-main{background-color:#13151a;border-radius:.75rem;max-width:45.625rem}.window-
                                                                                                    2024-10-23 13:11:26 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36 32 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 38 37 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f
                                                                                                    Data Ascii: __title{font-size:2.25rem}.window-main__body{font-size:1.0625rem}.window-main__info{margin-bottom:1.875rem}.window-main__list{padding-left:.6875rem}.window-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__
                                                                                                    2024-10-23 13:11:26 UTC1369INData Raw: 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 30 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a
                                                                                                    Data Ascii: -0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*
                                                                                                    2024-10-23 13:11:26 UTC1369INData Raw: 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31 76 77 20 2c 31 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 2e 33 37 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64
                                                                                                    Data Ascii: o{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:calc(1.5rem + .375*(100vw - 20rem)/ 25.625)}}@supports (pad
                                                                                                    2024-10-23 13:11:26 UTC1369INData Raw: 69 64 20 23 33 33 33 41 34 38 3b 7d 0a 09 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 09 09 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 5f 5f 77 69 6e 64 6f 77 20 77 69 6e 64 6f 77 2d 6d 61 69 6e 22 3e 0a 09 09 09 09 09 3c 73 76 67 20 63 6c 61 73 73 3d 22 73 76 67 2d 6f 6e 65 22 20 77 69 64 74 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                    Data Ascii: id #333A48;}</style></head><body><div class="wrapper"><main class="page"><section class="main"><div class="main__window window-main"><svg class="svg-one" width="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www
                                                                                                    2024-10-23 13:11:26 UTC1369INData Raw: 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 36 33 2e 38 35 39 31 22 20 79 3d 22 31 34 36 2e 33 31 39 22 20 77 69 64 74 68 3d 22 33 39 34 2e
                                                                                                    Data Ascii: lend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.
                                                                                                    2024-10-23 13:11:26 UTC1369INData Raw: 74 68 65 72 65 20 69 73 20 6e 6f 20 73 69 74 65 20 77 69 74 68 20 74 68 61 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 20 61 72 65 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 73 69 74 65 20 76 69 61 20 48 54 54 50 53 2c 20 62 75 74 20 74 68 65 20 73 69 74 65 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 73 74 61 6c 6c 65 64 2e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 68 61 73 20 61 6e 20 41 41 41
                                                                                                    Data Ascii: there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have an SSL certificate installed.</li><li class="window-main__item">Your domain has an AAA
                                                                                                    2024-10-23 13:11:26 UTC749INData Raw: 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65
                                                                                                    Data Ascii: ood-opacity="0" result="BackgroundImageFix" /><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape" /><feGaussianBlur stdDeviation="75" result="effect1_foregroundBlur_2001_10" /></filter><filte
                                                                                                    2024-10-23 13:11:26 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                                                    Data Ascii: 1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    52192.168.2.455055104.21.90.2384436356C:\Users\user\Desktop\winzg.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-23 13:11:27 UTC93OUTGET /api/md/v4/update.php HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Host: me3ar40.quickworld.shop
                                                                                                    2024-10-23 13:11:27 UTC835INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 23 Oct 2024 13:11:27 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 11 Sep 2024 10:54:53 GMT
                                                                                                    Accept-Ranges: bytes
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YhsJVvjCl6fj2XP5n0VHAmfqj%2Fd8T4zE3Tlb0l1PhlpWxLoBs1N6%2Ff21tluTIA9pSZL2ccIHBNFXG3J3%2B9dFLAo4uhoTzbrkQnXiLmoVKkviG37JWLhOBARUTi%2Fw%2Bc%2FgEb8zFJsebFj4SQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d71f91c4bd32cac-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1446&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=707&delivery_rate=2058280&cwnd=230&unsent_bytes=0&cid=c6303fe25fbd436e&ts=330&x=0"
                                                                                                    2024-10-23 13:11:27 UTC534INData Raw: 32 64 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                    Data Ascii: 2dae<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content=
                                                                                                    2024-10-23 13:11:27 UTC1369INData Raw: 30 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61
                                                                                                    Data Ascii: 0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Roboto;font-size:.875rem;-ms-text-size-adjust:100%;-moz-text-size-adjust:100%;-webkit-text-size-adjust:100%;-webkit-font-smoothing:a
                                                                                                    2024-10-23 13:11:27 UTC1369INData Raw: 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 38 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 62 34 66 63 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 32 39 34 31 31 37 36 34 37 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65
                                                                                                    Data Ascii: title::before{content:"";position:absolute;bottom:0;left:50%;height:2px;width:8rem;background-color:#15b4fc;-webkit-transform:translateX(-50%);transform:translateX(-50%)}.window-main__body{line-height:1.5294117647}.window-main__list{display:flex;flex-dire
                                                                                                    2024-10-23 13:11:27 UTC1369INData Raw: 69 6e 20 2e 73 76 67 2d 6f 6e 65 7b 74 6f 70 3a 2d 33 33 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 62 6f 74 74 6f 6d 3a 2d 34 32 33 70 78 3b 6c 65 66 74 3a 2d 33 34 33 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 32 30 65 6d 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 35 2e 36 32 35 65 6d 29 7b 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38 30 34 38 38 72 65 6d 20 2b 20 32 39 2e 30 32 34 33 39 30 32 34 33 39 76 77 20 2c 38 2e 39 33 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 34 2e 33 30 34 38 37 38
                                                                                                    Data Ascii: in .svg-one{top:-330px}.window-main .svg-two{bottom:-423px;left:-343px}}@media (min-width:20em)and (max-width:45.625em){@supports (padding-left:clamp(1.5rem ,-4.3048780488rem + 29.0243902439vw ,8.9375rem)){.window-main{padding-left:clamp(1.5rem ,-4.304878
                                                                                                    2024-10-23 13:11:27 UTC1369INData Raw: 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 31 2e 35 72 65 6d 20 2b 20 32 2e 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 30 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2e 39 31 34 36 33 34 31 34 36 33 72 65 6d 20 2b 20 32 2e 39 32 36 38 32 39 32 36 38 33 76 77 20 2c 32 2e 32 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f
                                                                                                    Data Ascii: m)){.window-main{padding-bottom:calc(1.5rem + 2.25*(100vw - 20rem)/ 25.625)}}@supports (font-size:clamp(1.5rem ,0.9146341463rem + 2.9268292683vw ,2.25rem)){.window-main__title{font-size:clamp(1.5rem ,.9146341463rem + 2.9268292683vw ,2.25rem)}}@supports no
                                                                                                    2024-10-23 13:11:27 UTC1369INData Raw: 6c 65 66 74 3a 63 61 6c 63 28 2e 35 36 32 35 72 65 6d 20 2b 20 2e 31 32 35 2a 28 31 30 30 76 77 20 2d 20 32 30 72 65 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 30 2e 37 35 72 65 6d 20 2c 30 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 30 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 30 2e 38 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 37 35 72 65 6d 20 2c 2e 36 35 32 34 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30 34 38 37 38 76 77 20 2c 2e 38 37 35 72 65 6d 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70
                                                                                                    Data Ascii: left:calc(.5625rem + .125*(100vw - 20rem)/ 25.625)}}@supports (padding-left:clamp(0.75rem ,0.6524390244rem + 0.487804878vw ,0.875rem)){.window-main__item{padding-left:clamp(.75rem ,.6524390244rem + .487804878vw ,.875rem)}}@supports not (padding-left:clamp
                                                                                                    2024-10-23 13:11:27 UTC1369INData Raw: 36 30 2e 35 32 32 20 35 36 33 2e 34 32 31 5a 22 20 66 69 6c 6c 3d 22 23 30 30 34 39 38 44 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 66 5f 32 30 30 31 5f 35 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 35 30 2e 36 31 31 32 22 20 63 79 3d 22 36 30 2e 33 39 39 36 22 20 72 78 3d 22 35 30 2e 36 31 31 32 22 20 72 79 3d 22 36 30 2e 33 39 39 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36 20 30 2e 34 30 30 33 34 31 20 2d 30 2e 31 35 30 37 31 20 2d 30 2e 39 38 38 35 37 38 20 33 31 36 2e 36 31 33 20 33 39 38 2e 38 33 39 29 22 20 66 69 6c 6c 3d 22 23 31 35 42 31
                                                                                                    Data Ascii: 60.522 563.421Z" fill="#00498D" /></g><g opacity="0.7" filter="url(#filter1_f_2001_5)"><ellipse cx="50.6112" cy="60.3996" rx="50.6112" ry="60.3996" transform="matrix(-0.916366 0.400341 -0.15071 -0.988578 316.613 398.839)" fill="#15B1
                                                                                                    2024-10-23 13:11:27 UTC1369INData Raw: 69 6f 6e 3d 22 37 35 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 35 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 32 5f 66 5f 32 30 30 31 5f 35 22 20 78 3d 22 35 39 2e 32 39 34 36 22 20 79 3d 22 33 36 2e 30 38 35 36 22 20 77 69 64 74 68 3d 22 35 31 34 2e 33 37 38 22 20 68 65 69 67 68 74 3d 22 35 37 31 2e 31 36 32 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69
                                                                                                    Data Ascii: ion="75" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter2_f_2001_5" x="59.2946" y="36.0856" width="514.378" height="571.162" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opaci
                                                                                                    2024-10-23 13:11:27 UTC1369INData Raw: 76 67 2d 74 77 6f 22 20 77 69 64 74 68 3d 22 37 33 31 22 20 68 65 69 67 68 74 3d 22 38 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 33 31 20 38 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 09 09 3c 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 37 22 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 29 22 3e 0a 09 09 09 09 09 09 09 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 31 32 2e 35 33 34 22 20 63 79 3d 22 31 33 34 2e 32 39 39 22 20 72 78 3d 22 31 31 32 2e 35 33 34 22 20 72 79 3d 22 31 33 34 2e 32 39 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 30 2e 39 31 36 33 36 36
                                                                                                    Data Ascii: vg-two" width="731" height="830" viewBox="0 0 731 830" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_10)"><ellipse cx="112.534" cy="134.299" rx="112.534" ry="134.299" transform="matrix(-0.916366
                                                                                                    2024-10-23 13:11:27 UTC216INData Raw: 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 39 30 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 66 6f 72 65 67 72 6f 75 6e 64 42 6c 75 72 5f 32 30 30 31 5f 31 30 22 20 2f 3e 0a 09 09 09 09 09 09 09 3c 2f 66 69 6c 74 65 72 3e 0a 09 09 09 09 09 09 3c 2f 64 65 66 73 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 3c 2f 6d 61 69 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                    Data Ascii: mageFix" result="shape" /><feGaussianBlur stdDeviation="90" result="effect1_foregroundBlur_2001_10" /></filter></defs></svg></div></section></main></div></body></html>


                                                                                                    050100s020406080100

                                                                                                    Click to jump to process

                                                                                                    050100s0.00204060MB

                                                                                                    Click to jump to process

                                                                                                    • File
                                                                                                    • Registry

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Target ID:0
                                                                                                    Start time:09:09:22
                                                                                                    Start date:23/10/2024
                                                                                                    Path:C:\Users\user\Desktop\winzg.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\Desktop\winzg.exe"
                                                                                                    Imagebase:0x400000
                                                                                                    File size:34'675'520 bytes
                                                                                                    MD5 hash:F5FB0D3EB6C721150534ED48461142BE
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:Borland Delphi
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000002.3002976951.0000000005305000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.1755907535.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Has exited:false
                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                    Execution Graph

                                                                                                    Execution Coverage

                                                                                                    Dynamic/Packed Code Coverage

                                                                                                    Signature Coverage

                                                                                                    Execution Coverage:30.4%
                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                    Signature Coverage:6.9%
                                                                                                    Total number of Nodes:145
                                                                                                    Total number of Limit Nodes:9
                                                                                                    Show Legend
                                                                                                    Hide Nodes/Edges
                                                                                                    execution_graph 1444 8ea84b 1451 8ea79b 1444->1451 1445 8ea845 1447 8ea8d6 1445->1447 1449 8e8105 GlobalAlloc 1445->1449 1446 8e8455 3 API calls 1446->1451 1450 8e8305 GlobalAlloc 1447->1450 1452 8ea92f 1447->1452 1459 8ea8e0 1447->1459 1448 8e94f5 NtDelayExecution 1448->1451 1449->1447 1450->1452 1451->1445 1451->1446 1451->1448 1453 8e9c75 GlobalAlloc 1451->1453 1454 8e9735 GlobalAlloc 1452->1454 1452->1459 1453->1451 1455 8ea9dc 1454->1455 1456 8e8ca5 2 API calls 1455->1456 1457 8eaa13 1456->1457 1458 8e9735 GlobalAlloc 1457->1458 1458->1459 1292 8eab15 1295 8e9eb5 1292->1295 1294 8eab21 1296 8e9f1e 1295->1296 1351 8e8e65 1296->1351 1298 8e9f53 1299 8e8e65 GetPEB 1298->1299 1300 8e9f6a 1299->1300 1354 8e9735 1300->1354 1302 8ea1e2 1357 8e8985 1302->1357 1304 8ea1ff 1360 8e8ca5 1304->1360 1306 8ea21c 1307 8e9735 GlobalAlloc 1306->1307 1308 8ea324 1307->1308 1364 8e8915 1308->1364 1310 8ea341 1311 8e8ca5 2 API calls 1310->1311 1312 8ea354 1311->1312 1367 8e9795 1312->1367 1314 8ea3cc 1315 8e94f5 NtDelayExecution 1314->1315 1316 8ea405 1314->1316 1315->1314 1374 8e8a05 1316->1374 1318 8ea4a8 1377 8e9075 CreateFileW 1318->1377 1320 8ea4ca 1382 8e9995 1320->1382 1322 8ea50a 1323 8ea618 1322->1323 1324 8ea5c4 1322->1324 1325 8ea650 1323->1325 1326 8ea620 1323->1326 1400 8e9b45 1324->1400 1329 8e9735 GlobalAlloc 1325->1329 1404 8e8b15 1326->1404 1332 8ea65d 1329->1332 1330 8ea610 1335 8ea92f 1330->1335 1349 8ea8e0 1330->1349 1415 8e8305 1330->1415 1333 8e9735 GlobalAlloc 1332->1333 1334 8ea6db 1333->1334 1386 8e8a55 1334->1386 1336 8e9735 GlobalAlloc 1335->1336 1335->1349 1338 8ea9dc 1336->1338 1340 8e8ca5 2 API calls 1338->1340 1339 8ea72d 1341 8ea845 1339->1341 1343 8e9735 GlobalAlloc 1339->1343 1342 8eaa13 1340->1342 1341->1330 1411 8e8105 1341->1411 1345 8e9735 GlobalAlloc 1342->1345 1346 8ea788 1343->1346 1345->1349 1346->1341 1391 8e94f5 1346->1391 1394 8e8455 1346->1394 1408 8e9c75 1346->1408 1349->1294 1418 8e9e65 GetPEB 1351->1418 1353 8e8e85 1353->1298 1355 8e9745 1354->1355 1356 8e9751 GlobalAlloc 1354->1356 1355->1356 1356->1302 1358 8e9735 GlobalAlloc 1357->1358 1359 8e8994 1358->1359 1359->1304 1361 8e9735 GlobalAlloc 1360->1361 1362 8e8cb6 1361->1362 1363 8e8cc9 LoadLibraryW 1362->1363 1363->1306 1365 8e9735 GlobalAlloc 1364->1365 1366 8e8924 1365->1366 1366->1310 1369 8e97aa 1367->1369 1368 8e9735 GlobalAlloc 1368->1369 1369->1368 1370 8e97e2 NtQuerySystemInformation 1369->1370 1373 8e97d0 1369->1373 1370->1369 1371 8e980e 1370->1371 1372 8e9735 GlobalAlloc 1371->1372 1372->1373 1373->1314 1375 8e9735 GlobalAlloc 1374->1375 1376 8e8a13 1375->1376 1376->1318 1378 8e90a9 1377->1378 1379 8e90a2 1377->1379 1378->1379 1380 8e9735 GlobalAlloc 1378->1380 1379->1320 1381 8e90e5 ReadFile 1380->1381 1381->1379 1383 8e99a6 1382->1383 1384 8e8ca5 2 API calls 1383->1384 1385 8e9a7b 1384->1385 1385->1322 1387 8e9735 GlobalAlloc 1386->1387 1388 8e8a66 1387->1388 1389 8e9735 GlobalAlloc 1388->1389 1390 8e8a88 1389->1390 1390->1339 1419 8e91a5 1391->1419 1421 8e86a5 1394->1421 1396 8e849a 1397 8e85dd realloc 1396->1397 1398 8e85c9 malloc 1396->1398 1399 8e84b8 1396->1399 1397->1396 1398->1396 1399->1346 1402 8e9b68 1400->1402 1401 8e9bfd 1401->1330 1402->1401 1403 8e9c75 GlobalAlloc 1402->1403 1403->1402 1405 8e8b38 1404->1405 1406 8e8b86 1405->1406 1407 8e8105 GlobalAlloc 1405->1407 1406->1330 1407->1405 1409 8e8a55 GlobalAlloc 1408->1409 1410 8e9c84 1409->1410 1410->1346 1412 8e812f 1411->1412 1414 8e8136 1411->1414 1412->1330 1413 8e9735 GlobalAlloc 1413->1414 1414->1412 1414->1413 1416 8e9735 GlobalAlloc 1415->1416 1417 8e8318 1416->1417 1417->1335 1418->1353 1420 8e91b1 NtDelayExecution 1419->1420 1420->1346 1422 8e86b4 1421->1422 1423 8e9735 GlobalAlloc 1422->1423 1426 8e86c0 1422->1426 1424 8e87ab 1423->1424 1425 8e9735 GlobalAlloc 1424->1425 1425->1426 1426->1396 1427 8e8bc5 1432 8e8415 1427->1432 1429 8e8bdd 1430 8e9075 3 API calls 1429->1430 1431 8e8c05 1430->1431 1433 8e9735 GlobalAlloc 1432->1433 1434 8e8423 1433->1434 1434->1429 1435 8e8603 1436 8e85a1 1435->1436 1437 8e85dd realloc 1436->1437 1438 8e85c9 malloc 1436->1438 1439 8e85bc 1436->1439 1437->1436 1438->1436 1440 8e8000 1442 8e8003 1440->1442 1441 8e812f 1442->1441 1443 8e9735 GlobalAlloc 1442->1443 1443->1442

                                                                                                    Executed Functions

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 57 8e9795-8e97a3 58 8e97aa-8e97b1 57->58 59 8e98fc-8e9900 58->59 60 8e97b7-8e97ce call 8e9735 58->60 63 8e97d5-8e9802 call 8e91a5 NtQuerySystemInformation 60->63 64 8e97d0 60->64 67 8e980e-8e982b call 8e9735 63->67 68 8e9804-8e980c 63->68 64->59 71 8e982e-8e9834 67->71 68->58 72 8e983a-8e9841 71->72 73 8e98f5 71->73 74 8e9847-8e9867 call 8e91a5 72->74 75 8e98e5-8e98f0 72->75 73->59 78 8e9872-8e9878 74->78 75->71 79 8e989e-8e98ca call 8e9565 call 8e8de5 78->79 80 8e987a-8e9886 78->80 87 8e98cc-8e98d2 79->87 88 8e98d4-8e98dd 79->88 80->79 81 8e9888-8e989c 80->81 81->78 87->75 88->75 89 8e98df-8e98e2 88->89 89->75
                                                                                                    APIs
                                                                                                      • Part of subcall function 008E9735: GlobalAlloc.KERNEL32(00000000,00000000,00000000), ref: 008E9765
                                                                                                    • NtQuerySystemInformation.NTDLL(00000005,00000000,00040000,00040000), ref: 008E97F9
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2999966982.00000000008E8000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E8000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_8e8000_winzg.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocGlobalInformationQuerySystem
                                                                                                    • String ID:
                                                                                                    • API String ID: 3737350999-0
                                                                                                    • Opcode ID: af0b5cb85ebff21ad004f17c148dcb155806cd6198d72419ed993a28eb2c6b99
                                                                                                    • Instruction ID: 2def7e17798158f1ad3e5c071955cbdb781b9daa7dffe03f8e4d782678da5d44
                                                                                                    • Opcode Fuzzy Hash: af0b5cb85ebff21ad004f17c148dcb155806cd6198d72419ed993a28eb2c6b99
                                                                                                    • Instruction Fuzzy Hash: F6512C74E14259EFCB04CF99C880AEEB7B5FF4A300F108159E855A7350D7B5AE40CBA1

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 95 8e94f5-8e9529 call 8e91a5 NtDelayExecution
                                                                                                    APIs
                                                                                                    • NtDelayExecution.NTDLL(00000000,?), ref: 008E9523
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2999966982.00000000008E8000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E8000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_8e8000_winzg.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DelayExecution
                                                                                                    • String ID:
                                                                                                    • API String ID: 1249177460-0
                                                                                                    • Opcode ID: 1e54ab8da02af7566391d68b1be121276016a12edb3f46eab9703e45c8b95b84
                                                                                                    • Instruction ID: fbe9d430496668d244bb259a048476f1a3059e99a9c91e26f9943caac5062bda
                                                                                                    • Opcode Fuzzy Hash: 1e54ab8da02af7566391d68b1be121276016a12edb3f46eab9703e45c8b95b84
                                                                                                    • Instruction Fuzzy Hash: D7E08671C0430C7BDB04EEE8C80AA9CBB7CEF00321F008265FD589A1C0E77456548B91

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 0 8e8455-8e84b6 call 8e86a5 4 8e84bf-8e84dc 0->4 5 8e84b8-8e84ba 0->5 8 8e84de-8e84e0 4->8 9 8e84e5-8e8532 call 8e9225 4->9 6 8e86a0-8e86a3 5->6 8->6 13 8e853b-8e855a 9->13 14 8e8534-8e8536 9->14 16 8e855c-8e855e 13->16 17 8e8563-8e859b 13->17 14->6 16->6 19 8e863b-8e8647 17->19 20 8e85a1-8e85ba 17->20 21 8e8649-8e8650 19->21 22 8e8655-8e8659 19->22 26 8e85bc-8e85be 20->26 27 8e85c3-8e85c7 20->27 21->22 23 8e865b-8e8662 22->23 24 8e8667-8e866b 22->24 23->24 28 8e866d-8e8674 24->28 29 8e8679-8e867d 24->29 26->6 30 8e85dd-8e85f3 realloc 27->30 31 8e85c9-8e85db malloc 27->31 28->29 32 8e867f-8e8686 29->32 33 8e868b-8e868f 29->33 34 8e85f6-8e85fa 30->34 31->34 32->33 35 8e869d 33->35 36 8e8691-8e8698 33->36 37 8e85fc-8e85fe 34->37 38 8e8605-8e8622 34->38 35->6 36->35 37->6 40 8e8628-8e8635 38->40 41 8e8624-8e8626 38->41 40->19 40->20 41->6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2999966982.00000000008E8000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E8000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_8e8000_winzg.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e334dd481785a5a5b285710a47591c8a8f10f2111b28615b50b38aed7cc2fdfc
                                                                                                    • Instruction ID: a5bffabef5defe3225a1dbda5c0412ace8ee2cf08591be6c654c1a3e727ee746
                                                                                                    • Opcode Fuzzy Hash: e334dd481785a5a5b285710a47591c8a8f10f2111b28615b50b38aed7cc2fdfc
                                                                                                    • Instruction Fuzzy Hash: 0081D771A00109EFDB04CF99C998BEEB7B5FF48304F108558E519AB290DB74EE45CBA5

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 43 8e9075-8e90a0 CreateFileW 44 8e90a9-8e90c6 43->44 45 8e90a2-8e90a4 43->45 48 8e90d8-8e910e call 8e9735 ReadFile 44->48 49 8e90c8-8e90d6 44->49 46 8e9136-8e9139 45->46 53 8e9120-8e9134 48->53 54 8e9110-8e911e 48->54 49->46 53->46 54->46
                                                                                                    APIs
                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,00000000,?,?,?), ref: 008E9097
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2999966982.00000000008E8000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E8000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_8e8000_winzg.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateFile
                                                                                                    • String ID:
                                                                                                    • API String ID: 823142352-0
                                                                                                    • Opcode ID: f2ed564a57136dcdfd9afc14d4280a279a6561515fd8f8e06747ede3fd6620df
                                                                                                    • Instruction ID: e57a3619c3f1dc6f848ff60e431e3461288d9ec0f3ef381087cf75290c847783
                                                                                                    • Opcode Fuzzy Hash: f2ed564a57136dcdfd9afc14d4280a279a6561515fd8f8e06747ede3fd6620df
                                                                                                    • Instruction Fuzzy Hash: D731BB75A00109FBCB14DF99C891F9EB7B9FF89310F208198E918AB291D671AE41DB50

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 90 8e8ca5-8e8ce1 call 8e9735 call 8e9275 LoadLibraryW
                                                                                                    APIs
                                                                                                      • Part of subcall function 008E9735: GlobalAlloc.KERNEL32(00000000,00000000,00000000), ref: 008E9765
                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 008E8CD6
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2999966982.00000000008E8000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E8000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_8e8000_winzg.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocGlobalLibraryLoad
                                                                                                    • String ID:
                                                                                                    • API String ID: 3361179946-0
                                                                                                    • Opcode ID: f0635a325a859858965f79386bc2292b2c6fb1dc49c835a5e9fb86d575d4b663
                                                                                                    • Instruction ID: c6bcf08a22b39623f2b84a7ab58397abd8c1edeeb41e74df8a4581ad98093ccd
                                                                                                    • Opcode Fuzzy Hash: f0635a325a859858965f79386bc2292b2c6fb1dc49c835a5e9fb86d575d4b663
                                                                                                    • Instruction Fuzzy Hash: 90E0ED75E10208BBCB00EFE8DD82E9DBBB9AF49201F108194FD4CE7340E631AA158B91

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 98 8e9735-8e9743 99 8e9745-8e974e 98->99 100 8e9751-8e976a GlobalAlloc 98->100 99->100
                                                                                                    APIs
                                                                                                    • GlobalAlloc.KERNEL32(00000000,00000000,00000000), ref: 008E9765
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2999966982.00000000008E8000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E8000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_8e8000_winzg.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocGlobal
                                                                                                    • String ID:
                                                                                                    • API String ID: 3761449716-0
                                                                                                    • Opcode ID: 9e5e02ec3ae36198606aa10b822d832cfef97aae54456fdc6b76e3fc24730506
                                                                                                    • Instruction ID: f262d49751b34d64028f42feb4fe4ece37f6673ab4be7f84f11f55637ba928ec
                                                                                                    • Opcode Fuzzy Hash: 9e5e02ec3ae36198606aa10b822d832cfef97aae54456fdc6b76e3fc24730506
                                                                                                    • Instruction Fuzzy Hash: 35F0A578614208EFCB44CF58D480959B7B5FB4C320F20C299FC188B301C630EE81CB94

                                                                                                    Non-executed Functions

                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2999966982.00000000008E8000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E8000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_8e8000_winzg.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 3585cc5e86e4b4f2c0b231822883ac188ad7ac996d5f3a190238e1ab2981f7b1
                                                                                                    • Instruction ID: 3aed54436f5767a83b01f55326dea564c088d466d319321e9a1229c6b183aa19
                                                                                                    • Opcode Fuzzy Hash: 3585cc5e86e4b4f2c0b231822883ac188ad7ac996d5f3a190238e1ab2981f7b1
                                                                                                    • Instruction Fuzzy Hash: DCC04C7595664CEBC711CB89D541A59B7FCE709650F100195EC0893700D5356E109595