Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://telegram.dog

Overview

General Information

Sample URL:http://telegram.dog
Analysis ID:1381383
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3612 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1964,i,8564593076686129175,2811855153014353278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegram.dog MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://telegram.dogAvira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.dogConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /css/telegram.css?236 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/400780400793/2/VkvuurAxFVg.277684/e7d479017cc416a63a HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/400780400149/1/BSY3rQYfUhs.332063/6b257c0dc671d7be2c HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/css/telegram.css?236Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/400780400149/1/BSY3rQYfUhs.332063/6b257c0dc671d7be2c HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a2a156cb971eeeee4f_16044897248292563716
Source: global trafficHTTP traffic detected: GET /file/400780400793/2/VkvuurAxFVg.277684/e7d479017cc416a63a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a2a156cb971eeeee4f_16044897248292563716
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.dog/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.dog/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.dog/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.dog/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.dog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.dog/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517Range: bytes=97280-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.dog/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517Range: bytes=80896-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.dog/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.dogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /?setln=en HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.dog/?setln=enAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=enRange: bytes=249856-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.dog/?setln=enAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=enRange: bytes=244736-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /?setln=id HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=en
Source: global trafficHTTP traffic detected: GET /?setln=ms HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=id
Source: global trafficHTTP traffic detected: GET /?setln=de HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=ms
Source: global trafficHTTP traffic detected: GET /?setln=es HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=de
Source: global trafficHTTP traffic detected: GET /?setln=fr HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=es
Source: global trafficHTTP traffic detected: GET /?setln=it HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=fr
Source: global trafficHTTP traffic detected: GET /?setln=nl HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=it
Source: global trafficHTTP traffic detected: GET /?setln=uz HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=nl
Source: global trafficHTTP traffic detected: GET /?setln=pl HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=uz
Source: global trafficHTTP traffic detected: GET /?setln=pt-br HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=pl
Source: global trafficHTTP traffic detected: GET /?setln=tr HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=pt-br
Source: global trafficHTTP traffic detected: GET /?setln=be HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=tr
Source: global trafficHTTP traffic detected: GET /?setln=ru HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=be
Source: global trafficHTTP traffic detected: GET /?setln=uk HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=ru
Source: global trafficHTTP traffic detected: GET /?setln=ar HTTP/1.1Host: telegram.dogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=uk
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.dogConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: chromecache_108.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_108.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_121.2.dr, chromecache_79.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_108.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_80.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_108.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_84.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_84.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_78.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_78.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_3612_843721882Jump to behavior
Source: classification engineClassification label: mal48.win@33/67@16/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1964,i,8564593076686129175,2811855153014353278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegram.dog
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1964,i,8564593076686129175,2811855153014353278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://telegram.dog100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://getbootstrap.com)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
74.125.138.84
truefalse
    high
    telegram.org
    149.154.167.99
    truefalse
      high
      www.google.com
      74.125.138.99
      truefalse
        high
        clients.l.google.com
        172.217.215.139
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            telegram.dog
            149.154.167.99
            truefalse
              high
              windowsupdatebg.s.llnwi.net
              69.164.42.0
              truefalse
                unknown
                clients2.google.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://telegram.dog/?setln=frfalse
                    high
                    https://telegram.dog/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
                      high
                      https://telegram.dog/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44eefalse
                        high
                        https://telegram.dog/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
                          high
                          https://telegram.dog/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
                            high
                            https://telegram.dog/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
                              high
                              https://telegram.dog/?setln=nlfalse
                                high
                                https://telegram.dog/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
                                  high
                                  https://telegram.dog/js/tgsticker-worker.js?14false
                                    high
                                    https://telegram.dog/?setln=befalse
                                      high
                                      https://telegram.dog/?setln=rufalse
                                        high
                                        https://telegram.dog/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
                                          high
                                          https://telegram.dog/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
                                            high
                                            https://telegram.dog/?setln=enfalse
                                              high
                                              https://telegram.dog/?setln=itfalse
                                                high
                                                https://telegram.dog/?setln=esfalse
                                                  high
                                                  https://telegram.dog/?setln=arfalse
                                                    high
                                                    https://telegram.dog/img/SiteDesktop.jpg?2false
                                                      high
                                                      https://telegram.dog/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8false
                                                        high
                                                        https://telegram.dog/img/SiteAndroid.jpg?2false
                                                          high
                                                          https://telegram.dog/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                                                            high
                                                            https://telegram.dog/img/t_main_Android_demo.mp4false
                                                              high
                                                              https://telegram.dog/?setln=idfalse
                                                                high
                                                                https://telegram.org/file/400780400149/1/BSY3rQYfUhs.332063/6b257c0dc671d7be2cfalse
                                                                  high
                                                                  https://telegram.dog/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                                                                    high
                                                                    https://telegram.dog/?setln=uzfalse
                                                                      high
                                                                      https://telegram.dog/?setln=msfalse
                                                                        high
                                                                        https://telegram.dog/js/pako-inflate.min.jsfalse
                                                                          high
                                                                          https://telegram.org/file/400780400793/2/VkvuurAxFVg.277684/e7d479017cc416a63afalse
                                                                            high
                                                                            https://telegram.dog/?setln=ukfalse
                                                                              high
                                                                              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                                high
                                                                                https://telegram.dog/js/main.js?47false
                                                                                  high
                                                                                  https://telegram.dog/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                                                                                    high
                                                                                    https://telegram.dog/?setln=plfalse
                                                                                      high
                                                                                      https://telegram.dog/?setln=trfalse
                                                                                        high
                                                                                        https://telegram.dog/js/rlottie-wasm.wasmfalse
                                                                                          high
                                                                                          https://telegram.dog/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
                                                                                            high
                                                                                            https://telegram.dog/?setln=defalse
                                                                                              high
                                                                                              https://telegram.dog/false
                                                                                                high
                                                                                                https://telegram.dog/img/SiteIconApple.svgfalse
                                                                                                  high
                                                                                                  https://telegram.dog/img/favicon.icofalse
                                                                                                    high
                                                                                                    https://telegram.dog/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
                                                                                                      high
                                                                                                      https://telegram.dog/css/telegram.css?236false
                                                                                                        high
                                                                                                        https://telegram.dog/css/bootstrap.min.css?3false
                                                                                                          high
                                                                                                          https://telegram.dog/img/SiteiOS.jpg?2false
                                                                                                            high
                                                                                                            https://telegram.dog/img/twitter.pngfalse
                                                                                                              high
                                                                                                              https://telegram.dog/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                                                                                                                high
                                                                                                                https://telegram.dog/js/rlottie-wasm.jsfalse
                                                                                                                  high
                                                                                                                  https://telegram.dog/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
                                                                                                                    high
                                                                                                                    https://telegram.dog/img/SiteIconAndroid.svgfalse
                                                                                                                      high
                                                                                                                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                                        high
                                                                                                                        https://telegram.dog/img/t_logo_sprite.svgfalse
                                                                                                                          high
                                                                                                                          http://telegram.dog/false
                                                                                                                            high
                                                                                                                            https://telegram.dog/?setln=pt-brfalse
                                                                                                                              high
                                                                                                                              https://telegram.dog/img/t_main_iOS_demo.mp4false
                                                                                                                                high
                                                                                                                                https://telegram.dog/js/tgsticker.js?31false
                                                                                                                                  high
                                                                                                                                  https://telegram.dog/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                                                                                                                                    high
                                                                                                                                    https://telegram.dog/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508bfalse
                                                                                                                                      high
                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                      https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_84.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_80.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://osx.telegram.org/updates/site/artboard.png)chromecache_84.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://twitter.com/intent/tweet?text=chromecache_78.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://gist.github.com/92d2ac1b31978642b6b6chromecache_108.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://telegram.org/chromecache_78.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.videolan.org/x264.htmlchromecache_121.2.dr, chromecache_79.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://getbootstrap.com)chromecache_108.2.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    low
                                                                                                                                                    http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_108.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_108.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        74.125.138.99
                                                                                                                                                        www.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        239.255.255.250
                                                                                                                                                        unknownReserved
                                                                                                                                                        unknownunknownfalse
                                                                                                                                                        172.217.215.139
                                                                                                                                                        clients.l.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        74.125.138.84
                                                                                                                                                        accounts.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        149.154.167.99
                                                                                                                                                        telegram.orgUnited Kingdom
                                                                                                                                                        62041TELEGRAMRUfalse
                                                                                                                                                        IP
                                                                                                                                                        192.168.2.4
                                                                                                                                                        Joe Sandbox version:39.0.0 Ruby
                                                                                                                                                        Analysis ID:1381383
                                                                                                                                                        Start date and time:2024-01-25 22:11:31 +01:00
                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 3m 41s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                        Sample URL:http://telegram.dog
                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal48.win@33/67@16/6
                                                                                                                                                        EGA Information:Failed
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Browse: https://telegram.dog/?setln=en
                                                                                                                                                        • Browse: https://telegram.dog/?setln=id
                                                                                                                                                        • Browse: https://telegram.dog/?setln=ms
                                                                                                                                                        • Browse: https://telegram.dog/?setln=de
                                                                                                                                                        • Browse: https://telegram.dog/?setln=es
                                                                                                                                                        • Browse: https://telegram.dog/?setln=fr
                                                                                                                                                        • Browse: https://telegram.dog/?setln=it
                                                                                                                                                        • Browse: https://telegram.dog/?setln=nl
                                                                                                                                                        • Browse: https://telegram.dog/?setln=uz
                                                                                                                                                        • Browse: https://telegram.dog/?setln=pl
                                                                                                                                                        • Browse: https://telegram.dog/?setln=pt-br
                                                                                                                                                        • Browse: https://telegram.dog/?setln=tr
                                                                                                                                                        • Browse: https://telegram.dog/?setln=be
                                                                                                                                                        • Browse: https://telegram.dog/?setln=ru
                                                                                                                                                        • Browse: https://telegram.dog/?setln=uk
                                                                                                                                                        • Browse: https://telegram.dog/?setln=ar
                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.251.15.94, 34.104.35.123, 52.165.165.26, 69.164.42.0, 20.3.187.198, 192.229.211.108, 52.165.164.15, 74.125.138.94
                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • VT rate limit hit for: http://telegram.dog
                                                                                                                                                        No simulations
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):10959
                                                                                                                                                        Entropy (8bit):7.979994782862011
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                                                                                                                                        MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                                                                                                                                        SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                                                                                                                                        SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                                                                                                                                        SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                                                                                                                                                        Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):14496
                                                                                                                                                        Entropy (8bit):7.979392745644631
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                                                                                                                                        MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                                                                                                                                        SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                                                                                                                                        SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                                                                                                                                        SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10959
                                                                                                                                                        Entropy (8bit):7.979994782862011
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                                                                                                                                                        MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                                                                                                                                                        SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                                                                                                                                                        SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                                                                                                                                                        SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):10147
                                                                                                                                                        Entropy (8bit):7.978558662114035
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                                                                                                                                        MD5:4C55012442A6CC9653DCADBBB528CD22
                                                                                                                                                        SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                                                                                                                                        SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                                                                                                                                        SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                                                                                                                                                        Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):15286
                                                                                                                                                        Entropy (8bit):7.969171293122125
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                                                                                                                                        MD5:5F245AC9016657DFAFCBDBF61B61E514
                                                                                                                                                        SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                                                                                                                                        SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                                                                                                                                        SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):97628
                                                                                                                                                        Entropy (8bit):7.832669342660093
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                                                                                                                                        MD5:FA44F18971E0750249CBCF34F66AE11A
                                                                                                                                                        SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                                                                                                                                        SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                                                                                                                                        SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):15286
                                                                                                                                                        Entropy (8bit):7.969171293122125
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                                                                                                                                                        MD5:5F245AC9016657DFAFCBDBF61B61E514
                                                                                                                                                        SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                                                                                                                                                        SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                                                                                                                                                        SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):21801
                                                                                                                                                        Entropy (8bit):7.986820094004987
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                                                                                                                                        MD5:EDE943D9BF34428EF8FB13948912141D
                                                                                                                                                        SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                                                                                                                                        SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                                                                                                                                        SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                                                                                                                                                        Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (42164)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):42523
                                                                                                                                                        Entropy (8bit):5.082709528800747
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                                                                                                                        MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                                                                                                                        SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                                                                                                                        SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                                                                                                                        SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/css/bootstrap.min.css?3
                                                                                                                                                        Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):30567
                                                                                                                                                        Entropy (8bit):7.982782008745682
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                                                                                                                                        MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                                                                                                                                        SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                                                                                                                                        SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                                                                                                                                        SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):11343
                                                                                                                                                        Entropy (8bit):7.967755371327097
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                                                                                                                                        MD5:4E06D87C860BA8E8A804350F42632217
                                                                                                                                                        SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                                                                                                                                        SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                                                                                                                                        SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10147
                                                                                                                                                        Entropy (8bit):7.978558662114035
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                                                                                                                                                        MD5:4C55012442A6CC9653DCADBBB528CD22
                                                                                                                                                        SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                                                                                                                                                        SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                                                                                                                                                        SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):17975
                                                                                                                                                        Entropy (8bit):7.968991791805153
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                                                                                                                                        MD5:1D581B72D19BC828654229A0773A5300
                                                                                                                                                        SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                                                                                                                                        SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                                                                                                                                        SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.2 (Macintosh), datetime=2023:12:31 16:13:08], progressive, precision 8, 600x389, components 3
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):332063
                                                                                                                                                        Entropy (8bit):7.249118007699104
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:iT7TkJJAiTTwda/TjNUzKSxo59ptClZN+Jmhhij6Ngpg:iT7TkJ8a/FUpm9ba+Ii2N4g
                                                                                                                                                        MD5:786556B3C254ACC801FE23ECAAA87724
                                                                                                                                                        SHA1:F37F7766CC4AFEBE51455D4352F0196164E02B75
                                                                                                                                                        SHA-256:1C585957FF38D9A37408440F1043E360A2AFC2C3D3BF59EF56B844B440971837
                                                                                                                                                        SHA-512:DCCBE4260FEC1B988F7F965C31F32E068646D130527F01F74B0F7AB080F7D63C3193414F155377BD280C99592BB55D00CECFADE794ABC207245F4409AB79F0A6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.org/file/400780400149/1/BSY3rQYfUhs.332063/6b257c0dc671d7be2c
                                                                                                                                                        Preview:....&.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.2 (Macintosh).2023:12:31 16:13:08...........................X..........................................."...........*.(.....................2..........$........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................h...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..7..is.kG$...%@....`....e]N.T..[.48.$....>..U~N'Pv.P....{kc.c....V.=?.*..38..P.].e.+k..r..I..j7......./{...is72...c......G..g.~....a%... .../...Q....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):31305
                                                                                                                                                        Entropy (8bit):7.8603716620080535
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                                                                                                                                        MD5:89486A05599A1CFD549F8FB2D70E7D73
                                                                                                                                                        SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                                                                                                                                        SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                                                                                                                                        SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):10926
                                                                                                                                                        Entropy (8bit):7.978728085656948
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                                                                                                                                        MD5:BF88A2E44AE44DE60408010047AA2534
                                                                                                                                                        SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                                                                                                                                        SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                                                                                                                                        SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                                                                                                                                                        Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):443
                                                                                                                                                        Entropy (8bit):4.445437815127597
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                                                                                                                                        MD5:008103375773357B988BF6B4E7DFF3F3
                                                                                                                                                        SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                                                                                                                                        SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                                                                                                                                        SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/img/SiteIconApple.svg
                                                                                                                                                        Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):16465
                                                                                                                                                        Entropy (8bit):7.966528714713492
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                                                                                                                                        MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                                                                                                                                        SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                                                                                                                                        SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                                                                                                                                        SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12708
                                                                                                                                                        Entropy (8bit):7.97880443442531
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                                                                                                                                        MD5:22FC89B07D3463221776FE84924F0093
                                                                                                                                                        SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                                                                                                                                        SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                                                                                                                                        SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):15740
                                                                                                                                                        Entropy (8bit):7.954978172464159
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                                                                                                                                        MD5:4E59E61B2A0205E09DAFAD24DA174530
                                                                                                                                                        SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                                                                                                                                        SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                                                                                                                                        SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):390408
                                                                                                                                                        Entropy (8bit):5.640205401698211
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                                                                                                                                        MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                                                                                                                                        SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                                                                                                                                        SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                                                                                                                                        SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):244748
                                                                                                                                                        Entropy (8bit):7.995691927196956
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                                                                                                                                                        MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                                                                                                                                                        SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                                                                                                                                                        SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                                                                                                                                                        SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/img/t_main_iOS_demo.mp4:2f6e61ebcd6ccf:0
                                                                                                                                                        Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):390408
                                                                                                                                                        Entropy (8bit):5.640205401698211
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                                                                                                                                                        MD5:E725DC036AD50BA694C90EE1F72C4B5B
                                                                                                                                                        SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                                                                                                                                                        SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                                                                                                                                                        SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/js/rlottie-wasm.wasm
                                                                                                                                                        Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):17422
                                                                                                                                                        Entropy (8bit):7.9862827586756735
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                                                                                                                                        MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                                                                                                                                        SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                                                                                                                                        SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                                                                                                                                        SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                                                                                                                                                        Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):21090
                                                                                                                                                        Entropy (8bit):7.878614475283644
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                                                                                                                                        MD5:F5EB8DCF9B18F19053034101E920574E
                                                                                                                                                        SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                                                                                                                                        SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                                                                                                                                        SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/img/SiteAndroid.jpg?2
                                                                                                                                                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):19325
                                                                                                                                                        Entropy (8bit):7.97541212859293
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                                                                                                                                        MD5:DA1FF638A4141EED84327E20F936496F
                                                                                                                                                        SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                                                                                                                                        SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                                                                                                                                        SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):30567
                                                                                                                                                        Entropy (8bit):7.982782008745682
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                                                                                                                                                        MD5:0C6C45EE2597151FA5E955D11D2D38FE
                                                                                                                                                        SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                                                                                                                                                        SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                                                                                                                                                        SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                                                                                                                                                        Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):24604
                                                                                                                                                        Entropy (8bit):4.7347320559530335
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                                                                                                                                        MD5:1400A5F5BB460526B907B489C84AC96A
                                                                                                                                                        SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                                                                                                                                        SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                                                                                                                                        SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/js/tgsticker.js?31
                                                                                                                                                        Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):17388
                                                                                                                                                        Entropy (8bit):7.987580630113294
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                                                                                                                                        MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                                                                                                                                        SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                                                                                                                                        SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                                                                                                                                        SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):17422
                                                                                                                                                        Entropy (8bit):7.9862827586756735
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                                                                                                                                                        MD5:86D83D04E8CBDCED71F34637C23C1EB6
                                                                                                                                                        SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                                                                                                                                                        SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                                                                                                                                                        SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1272
                                                                                                                                                        Entropy (8bit):6.759893244400297
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                                                                                                                                        MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                                                                                                                                        SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                                                                                                                                        SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                                                                                                                                        SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.2 (Macintosh), datetime=2023:12:23 13:55:41], progressive, precision 8, 600x389, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):277684
                                                                                                                                                        Entropy (8bit):7.472709055789018
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:UK6fZpyQnWRr1oIZVna2gvH5Wxd+s4H6iRp+:4ZWXaVxWxdr4HV+
                                                                                                                                                        MD5:255CD88E46B45D2869A70E4680B82CC2
                                                                                                                                                        SHA1:CC26A7E5376AAE9A6E1461B07826945618A8FEA3
                                                                                                                                                        SHA-256:7C910CD35A5418F1E8118D116C5E6B6257AD03ADBEED78BC8904E9F3E7517878
                                                                                                                                                        SHA-512:0CFA05C438A47C323A0150A68C0907961E3C7F109848AA18D3293241C475C66ACF0A4BC5C54B1FF912DDB773D26367F2BFAC6D2CE445F07F778CBCB2BECF5E14
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:....".Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.2 (Macintosh).2023:12:23 13:55:41...........................X..........................................."...........*.(.....................2..........!........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................h...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B......f-...4.'s.d.=./..g...3.]....f=.b:...X.......J...d........mF.M.../...m.....?.z.~.c.b.q{.V....V.yY.~.5.8.....?[z7.......7.V.....L..&U'}~..@Iq
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (22681)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):22682
                                                                                                                                                        Entropy (8bit):5.562019061368948
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                                                                                                                                                        MD5:8E548B1AD991B0CD636A7E4939E3C420
                                                                                                                                                        SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                                                                                                                                                        SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                                                                                                                                                        SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/js/pako-inflate.min.js
                                                                                                                                                        Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):443
                                                                                                                                                        Entropy (8bit):4.445437815127597
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                                                                                                                                                        MD5:008103375773357B988BF6B4E7DFF3F3
                                                                                                                                                        SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                                                                                                                                                        SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                                                                                                                                                        SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.2 (Macintosh), datetime=2023:12:23 13:55:41], progressive, precision 8, 600x389, components 3
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):277684
                                                                                                                                                        Entropy (8bit):7.472709055789018
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:UK6fZpyQnWRr1oIZVna2gvH5Wxd+s4H6iRp+:4ZWXaVxWxdr4HV+
                                                                                                                                                        MD5:255CD88E46B45D2869A70E4680B82CC2
                                                                                                                                                        SHA1:CC26A7E5376AAE9A6E1461B07826945618A8FEA3
                                                                                                                                                        SHA-256:7C910CD35A5418F1E8118D116C5E6B6257AD03ADBEED78BC8904E9F3E7517878
                                                                                                                                                        SHA-512:0CFA05C438A47C323A0150A68C0907961E3C7F109848AA18D3293241C475C66ACF0A4BC5C54B1FF912DDB773D26367F2BFAC6D2CE445F07F778CBCB2BECF5E14
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.org/file/400780400793/2/VkvuurAxFVg.277684/e7d479017cc416a63a
                                                                                                                                                        Preview:....".Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.2 (Macintosh).2023:12:23 13:55:41...........................X..........................................."...........*.(.....................2..........!........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................h...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B......f-...4.'s.d.=./..g...3.]....f=.b:...X.......J...d........mF.M.../...m.....?.z.~.c.b.q{.V....V.yY.~.5.8.....?[z7.......7.V.....L..&U'}~..@Iq
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):31305
                                                                                                                                                        Entropy (8bit):7.8603716620080535
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                                                                                                                                                        MD5:89486A05599A1CFD549F8FB2D70E7D73
                                                                                                                                                        SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                                                                                                                                                        SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                                                                                                                                                        SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/img/SiteiOS.jpg?2
                                                                                                                                                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):14496
                                                                                                                                                        Entropy (8bit):7.979392745644631
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                                                                                                                                                        MD5:78D3BCD9609C319C6AB7FC403D7F0180
                                                                                                                                                        SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                                                                                                                                                        SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                                                                                                                                                        SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                                                                                                                                                        Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12545
                                                                                                                                                        Entropy (8bit):7.9793641338070485
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                                                                                                                                        MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                                                                                                                                        SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                                                                                                                                        SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                                                                                                                                        SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                                                                                                                                                        Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1272
                                                                                                                                                        Entropy (8bit):6.759893244400297
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                                                                                                                                        MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                                                                                                                                        SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                                                                                                                                        SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                                                                                                                                        SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/img/twitter.png
                                                                                                                                                        Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):17388
                                                                                                                                                        Entropy (8bit):7.987580630113294
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                                                                                                                                                        MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                                                                                                                                                        SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                                                                                                                                                        SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                                                                                                                                                        SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                                                                                                                                                        Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):21090
                                                                                                                                                        Entropy (8bit):7.878614475283644
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                                                                                                                                                        MD5:F5EB8DCF9B18F19053034101E920574E
                                                                                                                                                        SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                                                                                                                                                        SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                                                                                                                                                        SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):15086
                                                                                                                                                        Entropy (8bit):4.980767694952946
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                        MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16465
                                                                                                                                                        Entropy (8bit):7.966528714713492
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                                                                                                                                                        MD5:77FFE8B3DFF795EA0734BF4B35A94357
                                                                                                                                                        SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                                                                                                                                                        SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                                                                                                                                                        SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):13579
                                                                                                                                                        Entropy (8bit):7.963684155389635
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                                                                                                                                        MD5:EB46CED34F8CD5637A3CA911BD12F300
                                                                                                                                                        SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                                                                                                                                        SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                                                                                                                                        SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10926
                                                                                                                                                        Entropy (8bit):7.978728085656948
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                                                                                                                                                        MD5:BF88A2E44AE44DE60408010047AA2534
                                                                                                                                                        SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                                                                                                                                                        SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                                                                                                                                                        SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):21478
                                                                                                                                                        Entropy (8bit):4.9401794405194135
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                                                                                                                                        MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                                                                                                                                        SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                                                                                                                                        SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                                                                                                                                        SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/js/main.js?47
                                                                                                                                                        Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):250838
                                                                                                                                                        Entropy (8bit):7.993335443845641
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                                                                                                                                                        MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                                                                                                                                                        SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                                                                                                                                                        SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                                                                                                                                                        SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/img/t_main_Android_demo.mp4:2f6e61ebc7acd8:0
                                                                                                                                                        Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5937
                                                                                                                                                        Entropy (8bit):4.980950854185178
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                                                                                                                                                        MD5:A3EECFB5CD60979B65AF8EF49BB66045
                                                                                                                                                        SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                                                                                                                                                        SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                                                                                                                                                        SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):19325
                                                                                                                                                        Entropy (8bit):7.97541212859293
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                                                                                                                                                        MD5:DA1FF638A4141EED84327E20F936496F
                                                                                                                                                        SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                                                                                                                                                        SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                                                                                                                                                        SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):97628
                                                                                                                                                        Entropy (8bit):7.832669342660093
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                                                                                                                                                        MD5:FA44F18971E0750249CBCF34F66AE11A
                                                                                                                                                        SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                                                                                                                                                        SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                                                                                                                                                        SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/img/SiteDesktop.jpg?2
                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):13579
                                                                                                                                                        Entropy (8bit):7.963684155389635
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                                                                                                                                                        MD5:EB46CED34F8CD5637A3CA911BD12F300
                                                                                                                                                        SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                                                                                                                                                        SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                                                                                                                                                        SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1267)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):114867
                                                                                                                                                        Entropy (8bit):5.153522735060031
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:xylcfDxYzbJ3iw93BC2cXdm791WoDYz5hw4uJuhwNpfewltog69FjxWDpfoV685u:xylc7xYzwwyVXkC0Yz6KL5u
                                                                                                                                                        MD5:0D209D756FACE073DD14A437F07E58B2
                                                                                                                                                        SHA1:20CB9119FDD02921A6BD0B1500F78A0B76A7A5C0
                                                                                                                                                        SHA-256:ACD326A9263EE8C4CBC757FED46333732A0E3F8F48D398CBD4F8E36A09FDAF76
                                                                                                                                                        SHA-512:43FF3F3FCFB37178AC4AC365D0246CBFF649B57C1F83F1072C2280C0909CDB054DBEDE85F1A3AED865536B15EB7A9EAF77A25EB90369D0CE83660DDEB32AAEAE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/css/telegram.css?236
                                                                                                                                                        Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):21801
                                                                                                                                                        Entropy (8bit):7.986820094004987
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                                                                                                                                                        MD5:EDE943D9BF34428EF8FB13948912141D
                                                                                                                                                        SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                                                                                                                                                        SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                                                                                                                                                        SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):17975
                                                                                                                                                        Entropy (8bit):7.968991791805153
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                                                                                                                                                        MD5:1D581B72D19BC828654229A0773A5300
                                                                                                                                                        SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                                                                                                                                                        SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                                                                                                                                                        SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11343
                                                                                                                                                        Entropy (8bit):7.967755371327097
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                                                                                                                                                        MD5:4E06D87C860BA8E8A804350F42632217
                                                                                                                                                        SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                                                                                                                                                        SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                                                                                                                                                        SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):999
                                                                                                                                                        Entropy (8bit):4.203023852517381
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                                                                                                                                        MD5:4ADC034F937B41471DAAEA71E64A727D
                                                                                                                                                        SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                                                                                                                                        SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                                                                                                                                        SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):15740
                                                                                                                                                        Entropy (8bit):7.954978172464159
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                                                                                                                                                        MD5:4E59E61B2A0205E09DAFAD24DA174530
                                                                                                                                                        SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                                                                                                                                                        SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                                                                                                                                                        SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12545
                                                                                                                                                        Entropy (8bit):7.9793641338070485
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                                                                                                                                                        MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                                                                                                                                                        SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                                                                                                                                                        SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                                                                                                                                                        SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):15086
                                                                                                                                                        Entropy (8bit):4.980767694952946
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                        MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/img/favicon.ico
                                                                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):999
                                                                                                                                                        Entropy (8bit):4.203023852517381
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                                                                                                                                                        MD5:4ADC034F937B41471DAAEA71E64A727D
                                                                                                                                                        SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                                                                                                                                                        SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                                                                                                                                                        SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/img/SiteIconAndroid.svg
                                                                                                                                                        Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):23116
                                                                                                                                                        Entropy (8bit):4.416888886221028
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                                                                                                                                        MD5:E75F7F8AC71782DDA40464528A4F619B
                                                                                                                                                        SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                                                                                                                                        SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                                                                                                                                        SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/img/t_logo_sprite.svg
                                                                                                                                                        Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):100601
                                                                                                                                                        Entropy (8bit):5.405523706724719
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                                                                                                                                                        MD5:9B31C5083355B2AAAAAEC512F3A0021D
                                                                                                                                                        SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                                                                                                                                                        SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                                                                                                                                                        SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/js/rlottie-wasm.js
                                                                                                                                                        Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12690
                                                                                                                                                        Entropy (8bit):7.965297749406023
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                                                                                                                                        MD5:9C2A194EE50807AE9342B60634BE2445
                                                                                                                                                        SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                                                                                                                                        SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                                                                                                                                        SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12690
                                                                                                                                                        Entropy (8bit):7.965297749406023
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                                                                                                                                                        MD5:9C2A194EE50807AE9342B60634BE2445
                                                                                                                                                        SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                                                                                                                                                        SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                                                                                                                                                        SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):23116
                                                                                                                                                        Entropy (8bit):4.416888886221028
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                                                                                                                                                        MD5:E75F7F8AC71782DDA40464528A4F619B
                                                                                                                                                        SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                                                                                                                                                        SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                                                                                                                                                        SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.2 (Macintosh), datetime=2023:12:31 16:13:08], progressive, precision 8, 600x389, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):332063
                                                                                                                                                        Entropy (8bit):7.249118007699104
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:iT7TkJJAiTTwda/TjNUzKSxo59ptClZN+Jmhhij6Ngpg:iT7TkJ8a/FUpm9ba+Ii2N4g
                                                                                                                                                        MD5:786556B3C254ACC801FE23ECAAA87724
                                                                                                                                                        SHA1:F37F7766CC4AFEBE51455D4352F0196164E02B75
                                                                                                                                                        SHA-256:1C585957FF38D9A37408440F1043E360A2AFC2C3D3BF59EF56B844B440971837
                                                                                                                                                        SHA-512:DCCBE4260FEC1B988F7F965C31F32E068646D130527F01F74B0F7AB080F7D63C3193414F155377BD280C99592BB55D00CECFADE794ABC207245F4409AB79F0A6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:....&.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.2 (Macintosh).2023:12:31 16:13:08...........................X..........................................."...........*.(.....................2..........$........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................h...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..7..is.kG$...%@....`....e]N.T..[.48.$....>..U~N'Pv.P....{kc.c....V.=?.*..38..P.].e.+k..r..I..j7......./{...is72...c......G..g.~....a%... .../...Q....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12708
                                                                                                                                                        Entropy (8bit):7.97880443442531
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                                                                                                                                                        MD5:22FC89B07D3463221776FE84924F0093
                                                                                                                                                        SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                                                                                                                                                        SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                                                                                                                                                        SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://telegram.dog/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                                                                                                                                                        Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                                                                                                                                                        No static file info
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Jan 25, 2024 22:12:17.130357027 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                        Jan 25, 2024 22:12:24.721864939 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:24.721966028 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:24.722038984 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:24.722356081 CET49731443192.168.2.474.125.138.84
                                                                                                                                                        Jan 25, 2024 22:12:24.722441912 CET4434973174.125.138.84192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:24.722482920 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:24.722512960 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:24.722538948 CET49731443192.168.2.474.125.138.84
                                                                                                                                                        Jan 25, 2024 22:12:24.722717047 CET49731443192.168.2.474.125.138.84
                                                                                                                                                        Jan 25, 2024 22:12:24.722728014 CET4434973174.125.138.84192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.003774881 CET4434973174.125.138.84192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.003853083 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.004235029 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:25.004293919 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.004462957 CET49731443192.168.2.474.125.138.84
                                                                                                                                                        Jan 25, 2024 22:12:25.004482985 CET4434973174.125.138.84192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.004818916 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.004998922 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:25.006269932 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.006306887 CET4434973174.125.138.84192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.006378889 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:25.006378889 CET49731443192.168.2.474.125.138.84
                                                                                                                                                        Jan 25, 2024 22:12:25.007689953 CET49731443192.168.2.474.125.138.84
                                                                                                                                                        Jan 25, 2024 22:12:25.007781982 CET4434973174.125.138.84192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.007905960 CET49731443192.168.2.474.125.138.84
                                                                                                                                                        Jan 25, 2024 22:12:25.007934093 CET4434973174.125.138.84192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.008004904 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:25.008094072 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.008126020 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:25.049984932 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.089063883 CET49731443192.168.2.474.125.138.84
                                                                                                                                                        Jan 25, 2024 22:12:25.089119911 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:25.089148045 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.189392090 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.189574957 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:25.189634085 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.189707994 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.189769983 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:25.190660000 CET49730443192.168.2.4172.217.215.139
                                                                                                                                                        Jan 25, 2024 22:12:25.190671921 CET4434973174.125.138.84192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.190721989 CET44349730172.217.215.139192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.191046953 CET4434973174.125.138.84192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.191116095 CET49731443192.168.2.474.125.138.84
                                                                                                                                                        Jan 25, 2024 22:12:25.192353964 CET49731443192.168.2.474.125.138.84
                                                                                                                                                        Jan 25, 2024 22:12:25.192392111 CET4434973174.125.138.84192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.164648056 CET4973480192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.165093899 CET4973580192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.286994934 CET4973680192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.362700939 CET8049734149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.362826109 CET4973480192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.363071918 CET4973480192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.368184090 CET8049735149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.368268013 CET4973580192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.494328976 CET8049736149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.494465113 CET4973680192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.561008930 CET8049734149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.561049938 CET8049734149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.615912914 CET4973480192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.722229004 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.722270966 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.722330093 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.722613096 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:26.722628117 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.146369934 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.146765947 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.146804094 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.148479939 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.148564100 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.149497986 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.149591923 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.149701118 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.149712086 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.194873095 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.749362946 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.749428988 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.749449968 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.749490976 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.749506950 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.749547005 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.749561071 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.749573946 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.749583960 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.749596119 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.749608040 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.749629021 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.749644041 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.749756098 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:27.749800920 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.751641035 CET49737443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:27.751662016 CET44349737149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.058360100 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.058444977 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.058536053 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.058804989 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.058855057 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.058904886 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.059714079 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.059762001 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.059813023 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.060312986 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.060395956 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.060512066 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.060975075 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.061002016 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.061048985 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.064691067 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.064769983 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.064846039 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.065691948 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.065797091 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.066241980 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.066260099 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.066495895 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.066515923 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.067286015 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.067359924 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.067642927 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.067660093 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.067959070 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.068036079 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.180879116 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.180908918 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.180977106 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.181560993 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.181644917 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.181710005 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.182099104 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.182115078 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.182315111 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.182343960 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.533494949 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.533922911 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.534010887 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.535629988 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.535799980 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.536065102 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.536145926 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.536170006 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.536200047 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.536993027 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.537169933 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.537209034 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.537715912 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.537964106 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.538043022 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.538054943 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.538074017 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.569775105 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.569974899 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.569991112 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.571427107 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.571480036 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.571733952 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.571816921 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.571835995 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.581551075 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.581686020 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.581742048 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.612724066 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.612734079 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.627958059 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.659198046 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.667294025 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.667668104 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.667726040 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.668587923 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.669092894 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.669094086 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.669182062 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.669406891 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.670955896 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.671288013 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.671348095 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.672456026 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.672638893 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.672704935 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.673254967 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.673460960 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.673559904 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.673672915 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.673698902 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.673779964 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.674601078 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.674669027 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.677582979 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.677706003 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.677720070 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.677845955 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.692971945 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.692994118 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.694842100 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.694906950 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.694931984 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.694961071 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.696413040 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.696466923 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.696477890 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.696546078 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.720796108 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.720813036 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.720935106 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.720935106 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.720993042 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.768964052 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.769135952 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.805984020 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.806121111 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.806231976 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.806242943 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.806273937 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.806286097 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.806288004 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.849906921 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.849960089 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.849963903 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.849987030 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.849988937 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.894170046 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:28.894175053 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.023732901 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.023768902 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.023777962 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.023930073 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.023978949 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.024008989 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.024008989 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.024019003 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.024076939 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.024077892 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.050215006 CET49748443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:12:29.050287962 CET4434974874.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.050350904 CET49748443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:12:29.051513910 CET49748443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:12:29.051546097 CET4434974874.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.058620930 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.058646917 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.058655977 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.058672905 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.058682919 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.058720112 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.058886051 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.058887005 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.058887005 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.058954954 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.059024096 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.059880972 CET49740443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.059942007 CET44349740149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.060692072 CET49749443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.060769081 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.060853958 CET49749443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.062483072 CET49749443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.062557936 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.065732002 CET49743443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.065789938 CET44349743149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.072812080 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.072846889 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.072856903 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.072910070 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.072964907 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.072990894 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.073018074 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.073040962 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.073067904 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.073069096 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.073091030 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.073134899 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.073158026 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.073158026 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.073430061 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.074043036 CET49742443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.074073076 CET44349742149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.145240068 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.145302057 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.145323038 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.145375013 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.145375013 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.145415068 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.145431995 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.145446062 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.145446062 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.145459890 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.145479918 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.145522118 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.145570040 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.145682096 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.145682096 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.145710945 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146351099 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146382093 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146392107 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146416903 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146431923 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146444082 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146565914 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.146565914 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.146567106 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.146667004 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146698952 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146720886 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146759033 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146780014 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146799088 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146828890 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.146851063 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.146851063 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.146851063 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.146851063 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.146852016 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.146852016 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.146897078 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.151519060 CET49745443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.151576996 CET44349745149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.162800074 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.162859917 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.162878990 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.162897110 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.162895918 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.162925959 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.162930012 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.162949085 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.162970066 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.162988901 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.163017035 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.163031101 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.163048029 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.163091898 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.163140059 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.163150072 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.163227081 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.163475990 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.164201975 CET49744443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.164217949 CET44349744149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.170789957 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.170828104 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.170897007 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.171415091 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.171430111 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.171973944 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.172039986 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.172117949 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.172429085 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.172447920 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.192514896 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.273439884 CET4434974874.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.273729086 CET49748443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:12:29.273758888 CET4434974874.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.273910046 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.273938894 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.273947954 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.273966074 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.273973942 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.273982048 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.274000883 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.274029970 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.274059057 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.274077892 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.274221897 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.274243116 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.274277925 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.274291992 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.274321079 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.274341106 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.275440931 CET4434974874.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.275521040 CET49748443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:12:29.276761055 CET49748443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:12:29.277040005 CET4434974874.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.295836926 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.295866966 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.295878887 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.295994997 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.296021938 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.296041012 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.296051979 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.296072006 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.296081066 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.296092987 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.296108007 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.296108007 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.296113968 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.296124935 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.296140909 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.296145916 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.296158075 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.296175957 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.296175957 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.296192884 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.296212912 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.318388939 CET49748443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:12:29.318448067 CET4434974874.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348181963 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348252058 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348277092 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.348344088 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348378897 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.348402023 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.348411083 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348443985 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348478079 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.348496914 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.348524094 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348548889 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348582029 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.348602057 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.348666906 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348711014 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348730087 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.348743916 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.348778009 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.348778009 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.363110065 CET49748443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:12:29.376070976 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:29.376132965 CET44349752184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.376221895 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:29.380131960 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:29.380162954 CET44349752184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.390595913 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.390659094 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.390676975 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.390691996 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.390714884 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.390721083 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.390746117 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.390794039 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.390870094 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.391119003 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.391196012 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.391495943 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.391550064 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.391611099 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.391963959 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.392049074 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.392117023 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.392376900 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.392436981 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.392451048 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.392524958 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.472178936 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.472755909 CET49749443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.472815037 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.473351002 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.473988056 CET49749443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.474113941 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.474375010 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.474395037 CET49749443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.474405050 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.474453926 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.474517107 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.474553108 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.474574089 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.474741936 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.474761009 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.474792957 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.474805117 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.474833012 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.474858046 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.475158930 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.475178003 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.475236893 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.475250006 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.475387096 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.499310970 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.499330997 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.499388933 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.499401093 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.499449015 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.502964973 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.502981901 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.503029108 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.503055096 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.503112078 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.503407001 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.503429890 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.503459930 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.503464937 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.503492117 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.503518105 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.503778934 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.503799915 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.503834009 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.503839016 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.503854990 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.503885031 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.512593031 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.512629986 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.512667894 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.512696028 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.512712002 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.512943029 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.517977953 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.550987005 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.551062107 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.551112890 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.551114082 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.551178932 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.551238060 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.551253080 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.551348925 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.551407099 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.553714991 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.553742886 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.591878891 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.602629900 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.603516102 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.603544950 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.604743004 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.609361887 CET44349752184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.609441042 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:29.614123106 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.614180088 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.614334106 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.614545107 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.614639044 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.616873026 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.616947889 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.618083000 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.618192911 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.618206978 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.618297100 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.661145926 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.661166906 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.661942959 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676001072 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676060915 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676095963 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.676114082 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676146030 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.676163912 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.676196098 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676218033 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676253080 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.676264048 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676287889 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.676434994 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676460028 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676491022 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.676501989 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676526070 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.676546097 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.676834106 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676853895 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676896095 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.676906109 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.676928997 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.677118063 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.677251101 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.677268028 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.677310944 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.677320957 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.677345991 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.677361965 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.677743912 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.677762985 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.677809954 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.677819014 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.677841902 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.677941084 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.700227976 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.700290918 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.700336933 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.700347900 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.700380087 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.700396061 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.701000929 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.701020002 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.701070070 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.701080084 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.701112986 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.701132059 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.701596975 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.710287094 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.710318089 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.710371017 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.710397959 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.710417986 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.710438967 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.711499929 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.711530924 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.711574078 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.711586952 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.711610079 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.711618900 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.711636066 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.711647987 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.711659908 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.711666107 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.711708069 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.711951971 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.711978912 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.712019920 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.712025881 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.712038994 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.712063074 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.712379932 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.712400913 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.712439060 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.712445021 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.712472916 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.712482929 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.720475912 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.720508099 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.720554113 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.720561028 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.720607996 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.720849991 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.720874071 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.720906973 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.720912933 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.720927000 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.721102953 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.721364975 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.721729994 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.721765995 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.721771955 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.721798897 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.721879959 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.758524895 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:29.758599997 CET44349752184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.759490967 CET44349752184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.783375025 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.783461094 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.783570051 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.785079956 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.785160065 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.785238981 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.795217991 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.795295000 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.795387983 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.797744989 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.798249960 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.799225092 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.799262047 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.799854994 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.799927950 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.800441980 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.800507069 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.802324057 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:29.866478920 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.866684914 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.866709948 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.868443012 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.868541956 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.868700027 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.868803024 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.868885994 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.868966103 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.869004965 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.869014978 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.869045019 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.870697975 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.870892048 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.871010065 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.871068954 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.871134043 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.871248960 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.871340990 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.871356010 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.872510910 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.872740984 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.872814894 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.872900009 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.872905970 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.879688025 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.879724026 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.879792929 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.879837036 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.879870892 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.879892111 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.879915953 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.879935026 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.879970074 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.879982948 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.880008936 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.880065918 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.880508900 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.880551100 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.880589008 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.880599022 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.880616903 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.880623102 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.880642891 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.880667925 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.880806923 CET49747443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.880836010 CET44349747149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.893129110 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:29.913126945 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.913137913 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.913177013 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.913355112 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.913412094 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.918688059 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.918718100 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.918757915 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.918783903 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.918801069 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.918833971 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.921045065 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.921073914 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.921114922 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.921120882 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.921150923 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.921159029 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.921433926 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.921457052 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.921499014 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.921504021 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.921530962 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.921539068 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.921868086 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.921899080 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.921926975 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.921932936 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.921952009 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.921971083 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.922327995 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.922350883 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.922385931 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.922389984 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.922410011 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.922425032 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.922849894 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.922875881 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.922909021 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.922915936 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.922930956 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.922935009 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.922956944 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.922965050 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.922981024 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.922997952 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.923007965 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.923068047 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.923469067 CET49746443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.923484087 CET44349746149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.933933973 CET44349752184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.959712029 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.959917068 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:29.997349024 CET44349752184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.997498989 CET44349752184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.997658014 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:29.997658014 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:29.997658014 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.043869972 CET49759443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.043916941 CET44349759184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.044064999 CET49759443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.044995070 CET49759443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.045013905 CET44349759184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.068156958 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.068187952 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.068207979 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.068401098 CET49749443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.068401098 CET49749443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.068466902 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.068562031 CET49749443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.069653988 CET49749443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.069711924 CET44349749149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.069852114 CET49760443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.069941998 CET44349760149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.070188046 CET49760443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.070362091 CET49760443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.070380926 CET44349760149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.219754934 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.219824076 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.219887018 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.219916105 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.219959974 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.219980955 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.219990969 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.220005035 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.220112085 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.220221043 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.220633984 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.220644951 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.220992088 CET49761443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.221010923 CET44349761149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.221106052 CET49761443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.221576929 CET49761443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.221585035 CET44349761149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223578930 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223601103 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223609924 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223628998 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223654032 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223660946 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223670006 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.223737955 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223769903 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223776102 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.223776102 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.223778963 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223795891 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223825932 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.223839045 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223870993 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.223896027 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.223943949 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.224328995 CET49751443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.224356890 CET44349751149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.224884033 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.224961042 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.225064993 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.225265980 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.225286007 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.249742985 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.250062943 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.250091076 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.250576019 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.251050949 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.251133919 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.251157999 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.276571035 CET44349759184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.276667118 CET49759443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.278166056 CET49759443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.278178930 CET44349759184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.278563976 CET44349759184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.278913975 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.279865026 CET49759443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.280177116 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.280940056 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.280997992 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.281508923 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.281713963 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.281732082 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.283163071 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.283229113 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.283309937 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.283400059 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.284795046 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.284876108 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.285919905 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.286415100 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.286422968 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.292296886 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.292354107 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.293508053 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.293543100 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.293553114 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.293591022 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.293608904 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.293627977 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.293632984 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.293659925 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.293678999 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.297705889 CET49752443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.297736883 CET44349752184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.321942091 CET44349759184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.322021008 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.322056055 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.322069883 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.322263002 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.322263002 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.322277069 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.322328091 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.322352886 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.322406054 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.322498083 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.322498083 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.322498083 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.322498083 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.325965881 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.326028109 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.326049089 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.326069117 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.326108932 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.326133013 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.326206923 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.326206923 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.326206923 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.326208115 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.326277971 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.326319933 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.326361895 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.326414108 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.326658964 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.329910994 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.340507984 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.348094940 CET49755443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.348117113 CET44349755149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.348912954 CET49753443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.348972082 CET44349753149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.351667881 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.351727009 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.478066921 CET44349759184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.478228092 CET44349759184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.478463888 CET49759443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.482567072 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.482588053 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.482656956 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.483359098 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.483434916 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.483522892 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.483671904 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.483686924 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.483834982 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.483864069 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.506541967 CET49759443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.506568909 CET44349759184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.506598949 CET49759443192.168.2.4184.31.50.93
                                                                                                                                                        Jan 25, 2024 22:12:30.506607056 CET44349759184.31.50.93192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.519494057 CET44349760149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.520571947 CET49760443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.520627975 CET44349760149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.522104025 CET44349760149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.522218943 CET49760443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.526654005 CET49760443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.526740074 CET44349760149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.542202950 CET49760443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.542229891 CET44349760149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.582263947 CET49760443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.609215021 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.609244108 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.609307051 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.610095978 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.610137939 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.610189915 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.610438108 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.610456944 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.610901117 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.610912085 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.668066025 CET44349761149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.668271065 CET49761443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.668308973 CET44349761149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.668490887 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.668917894 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.668976068 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.669753075 CET44349761149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.669811964 CET49761443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.670154095 CET49761443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.670233965 CET44349761149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.670322895 CET49761443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.670335054 CET44349761149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.670443058 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.670617104 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.671062946 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.671158075 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.671508074 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.671536922 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.721501112 CET49761443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.721623898 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.853619099 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.853679895 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.853701115 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.853761911 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.853775978 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.853776932 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.853809118 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.853854895 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.853926897 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.853926897 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.853926897 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.853957891 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.854011059 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.854024887 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.854042053 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.854070902 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.894121885 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.896598101 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.896656036 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.896814108 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.896819115 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.896894932 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.896931887 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.896955013 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.896955013 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.896976948 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.897003889 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.897017956 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.897073030 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.897084951 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.897126913 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.897146940 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.897387028 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.899359941 CET49757443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.899399996 CET44349757149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.899957895 CET49769443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.900033951 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.900163889 CET49769443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.901983023 CET49769443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.902019978 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.903757095 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.903789043 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.903805017 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.903846025 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.903866053 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.903963089 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.903995991 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.904011011 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.904041052 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.904042959 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.904052019 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.904064894 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.904073000 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.904094934 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.904139996 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.907036066 CET49758443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.907054901 CET44349758149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.907881021 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.907957077 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.908027887 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.908853054 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.908885002 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.925424099 CET44349760149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.925491095 CET44349760149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.925560951 CET49760443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.925944090 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.926763058 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.926824093 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.927345991 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.928450108 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.928579092 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.928606033 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.929546118 CET49760443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.929586887 CET44349760149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.929953098 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.930021048 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.930067062 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.930098057 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.931277037 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.931303024 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.931971073 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.935209990 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.935239077 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.935623884 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.935879946 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.936192036 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.941807985 CET49772443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.941843033 CET44349772149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.942397118 CET49772443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.944022894 CET49772443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.944046021 CET44349772149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.945311069 CET49773443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.945394993 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.945499897 CET49773443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.945874929 CET49773443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.945926905 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.948364019 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.948401928 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.948754072 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.949521065 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.949552059 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.969913006 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.972351074 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:30.977936983 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.038497925 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.038856030 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.038875103 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.040522099 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.040589094 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.040949106 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.041033030 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.041373968 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.041383982 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.042572021 CET44349761149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.042772055 CET44349761149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.042831898 CET49761443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.043811083 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.043874025 CET49761443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.043890953 CET44349761149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.043943882 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.044181108 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.044656992 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.044698954 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.045005083 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.046129942 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.046155930 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.052505970 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.052566051 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.052588940 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.052613020 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.052623034 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.052803993 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.052844048 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.052855968 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.052881002 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.052884102 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.052910089 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.052932978 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.052988052 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.053034067 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.053042889 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.053071976 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.053102970 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.053124905 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.057123899 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.057534933 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.057594061 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.057997942 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.058007956 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.059458017 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.059530973 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.059900999 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.059973955 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.059997082 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.069154024 CET49776443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.069190025 CET44349776149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.069252968 CET49776443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.070276022 CET49776443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.070287943 CET44349776149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.085669041 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.085735083 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.085753918 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.085776091 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.085810900 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.085834980 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.085845947 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.085942030 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.086201906 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.086806059 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.102746964 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.102757931 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.111617088 CET49756443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.111644030 CET44349756149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.126667976 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.126754045 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.126816988 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.127641916 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.127671003 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.127711058 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.128215075 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.128248930 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.128593922 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.128608942 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.144767046 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.310309887 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.310991049 CET49769443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.311048985 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.311963081 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.313076019 CET49769443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.313076973 CET49769443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.313169003 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.313261032 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.320452929 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.320743084 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.320800066 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.321474075 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.322335958 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.322419882 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.322444916 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.322473049 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.342427015 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.342675924 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.342717886 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.344157934 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.344243050 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.344814062 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.344897985 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.345374107 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.345391035 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.365525007 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.365547895 CET49769443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.394402981 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.422791958 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.424472094 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.424631119 CET49773443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.424655914 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.424654961 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.424714088 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.425029039 CET44349772149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.425127029 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.426307917 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.426486969 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.427189112 CET49772443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.427206993 CET44349772149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.427460909 CET49773443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.427560091 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.427700043 CET44349772149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.427962065 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.428085089 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.428297043 CET49772443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.428380966 CET44349772149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.428462982 CET49773443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.428572893 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.428606987 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.428730965 CET49772443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.469939947 CET44349772149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.469974995 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.474251986 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.490140915 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.490405083 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.490426064 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.492175102 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.492245913 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.492662907 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.492789984 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.493223906 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.493236065 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.493516922 CET44349776149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.493789911 CET49776443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.493810892 CET44349776149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.495232105 CET44349776149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.495347977 CET49776443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.495929003 CET49776443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.496006966 CET44349776149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.496225119 CET49776443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.496231079 CET44349776149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.533837080 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.539921045 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.539978981 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.540020943 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.540043116 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.540055037 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.540080070 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.540105104 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.540158033 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.540208101 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.540225983 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.540232897 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.540261984 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.540275097 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.540278912 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.540340900 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.540391922 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.541018963 CET49765443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.541030884 CET44349765149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.541395903 CET49779443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.541457891 CET44349779149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.541541100 CET49779443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.542081118 CET49779443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.542115927 CET44349779149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.549837112 CET49776443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.554708958 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.554774046 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.554795980 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.554836035 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.554841995 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.554898024 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.554924011 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.554955959 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.554955959 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.554955959 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.554976940 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.555016994 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.555035114 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.555058956 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.555120945 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.555195093 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.555505037 CET49766443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.555526018 CET44349766149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.555855036 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.555872917 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.555932045 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.556504011 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.556514978 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.580061913 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.580264091 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.580276966 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.581882954 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.581945896 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.582397938 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.582490921 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.582509041 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.582885027 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.583087921 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.583118916 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.584542036 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.584606886 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.584904909 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.584985018 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.585102081 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.585112095 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.625905037 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.627264023 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.627269030 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.627269030 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.650136948 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.650168896 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.650177956 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.650194883 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.650222063 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.650233984 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.650254965 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.650265932 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.650265932 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.650289059 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.650290966 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.650305033 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.650331020 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.650335073 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.650345087 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.650373936 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.677839041 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.688419104 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.688446045 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.688455105 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.688473940 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.688483000 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.688487053 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.688494921 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.688507080 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.688529968 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.688551903 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.688968897 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.688987970 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.689013004 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.689017057 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.689040899 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.693833113 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.706450939 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.706475019 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.706480980 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.706538916 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.706662893 CET49769443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.706664085 CET49769443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.707324982 CET49769443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.707385063 CET44349769149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.709083080 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.709167004 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.709254026 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.709445000 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.709462881 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.738255024 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.738318920 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.738339901 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.738382101 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.738506079 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.738506079 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.738506079 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.738519907 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.738576889 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.739236116 CET49770443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.739294052 CET44349770149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.740916014 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.740935087 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.741000891 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.741354942 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.741363049 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.741822958 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.786628962 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.786658049 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.786668062 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.786683083 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.786701918 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.786737919 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.786808014 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.786842108 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.786869049 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.787414074 CET49771443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.787444115 CET44349771149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.823729992 CET44349772149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.823896885 CET44349772149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.823959112 CET49772443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.824408054 CET49772443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.824419975 CET44349772149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.850876093 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.850908041 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.850944996 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.850986004 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.850992918 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.851083994 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.851452112 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.851562023 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.851563931 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.851592064 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.851617098 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.851630926 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.851696014 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.851717949 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.851742983 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.851748943 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.851771116 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.851804018 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.852124929 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.852145910 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.852196932 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.852205038 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.852220058 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.852232933 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.895046949 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.895061970 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.895081997 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.895106077 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.895114899 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.895122051 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.895140886 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.895164013 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.895714998 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.895735979 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.895764112 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.895766973 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.895813942 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.896087885 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.896107912 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.896140099 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.896145105 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.896161079 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.896187067 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.896533966 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.896553040 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.896584034 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.896586895 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.896620989 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.901473045 CET44349776149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.901643991 CET44349776149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.901700020 CET49776443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.902198076 CET49776443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.902211905 CET44349776149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.937302113 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.937365055 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.937395096 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.937417984 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.937453985 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.937458038 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.937515974 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.937526941 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.937568903 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.937654972 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.937699080 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.938996077 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.939007998 CET44349775149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.939018011 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.939069033 CET49775443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.969835043 CET44349779149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.970272064 CET49779443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.970330000 CET44349779149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.970812082 CET44349779149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.971448898 CET49779443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.971574068 CET44349779149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.971831083 CET49779443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.974760056 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.974852085 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.974976063 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.975218058 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.975238085 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.983779907 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.984035969 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.984052896 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.984505892 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.985019922 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.985096931 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.985127926 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.986874104 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.986900091 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.986911058 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.986927032 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.986958027 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.986972094 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.987044096 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.987082958 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.987085104 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.987082958 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.987118006 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.987118006 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.988070965 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.988147020 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.988259077 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.988471985 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.988492966 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.988847017 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.988867044 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.989065886 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.989828110 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.989839077 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.990801096 CET49774443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.990859985 CET44349774149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.998254061 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:31.998279095 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:31.998631001 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.000056028 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.000067949 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.007875919 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.007905006 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.007925034 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.008126020 CET49773443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.008189917 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.008238077 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.008260965 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.008289099 CET49773443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.008311987 CET49773443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.012876034 CET49773443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.012933969 CET44349773149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.013974905 CET44349779149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.025990963 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.029495001 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.051434994 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.051466942 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.051500082 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.051511049 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.051539898 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.051548958 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.052804947 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.052833080 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.052880049 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.052885056 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.052913904 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.052922964 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.053335905 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.053363085 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.053400040 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.053406000 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.053431988 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.053443909 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.053736925 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.053759098 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.053785086 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.053790092 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.053821087 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.053828955 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.054208994 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.054229975 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.054272890 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.054277897 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.054302931 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.054315090 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.054708958 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.054728031 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.054757118 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.054763079 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.054785967 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.054791927 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.055160046 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.055211067 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.055243015 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.055248976 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.055275917 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.055284023 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.082215071 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.085122108 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.085184097 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.085253954 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.085263014 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.085293055 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.085310936 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.102152109 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.102202892 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.102302074 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.102335930 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.102360964 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.102390051 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.102405071 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.103519917 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.103539944 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.103583097 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.103588104 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.103616953 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.103635073 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.103986979 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.104005098 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.104029894 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.104033947 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.104063988 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.104080915 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.104396105 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.104413986 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.104453087 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.104456902 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.104489088 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.104511023 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.104844093 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.104862928 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.104897976 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.104901075 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.104929924 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.104950905 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.105300903 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.105321884 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.105348110 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.105351925 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.105381012 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.105401993 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.105735064 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.105751991 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.105788946 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.105792046 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.105818033 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.105839014 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.129069090 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.129089117 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.129147053 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.129154921 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.129184008 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.129208088 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.129533052 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.161324978 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.169953108 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.205140114 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.205204964 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.205225945 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.205270052 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.205305099 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.205413103 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.205413103 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.205413103 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.205482006 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.205558062 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.205578089 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.205616951 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.205946922 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.205972910 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.205981016 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.206017971 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.206046104 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.206093073 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.206120968 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.206145048 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.206156015 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.206163883 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.206163883 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.206163883 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.206163883 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.206171036 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.206182003 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.206192970 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.206238031 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.208153963 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.210247040 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.251820087 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.251852036 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.252026081 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.252049923 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.252084970 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.255336046 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.255959988 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256010056 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256056070 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256063938 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256088018 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256302118 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256335020 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256339073 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256355047 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256371975 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256439924 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256443977 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256464005 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256510019 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256510019 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256530046 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256576061 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256589890 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256594896 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256618023 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256640911 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256640911 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256650925 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256664991 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256675959 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256685972 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256722927 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256747961 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256747961 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256756067 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.256782055 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.256794930 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.263542891 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.278896093 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.278908014 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.279103041 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.279134989 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.279174089 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.279805899 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.280256987 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.280782938 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.283669949 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.284112930 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.284498930 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.284708977 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.285104990 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.285337925 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.309246063 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.309267998 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.309385061 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.309385061 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.309398890 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.312124014 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.313118935 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.313138008 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.313213110 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.313213110 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.313218117 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.313538074 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.313560009 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.313555956 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.313575983 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.313591003 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.313632011 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.313649893 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.316354990 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.325936079 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.325978041 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.380639076 CET44349779149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.380805969 CET44349779149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.384610891 CET49779443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.394474983 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.401648998 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.410645008 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.422573090 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.444350958 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.457916975 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.458002090 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.476126909 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.597487926 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.597524881 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.597534895 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.597628117 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.597665071 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.597723961 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.597723961 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.597723961 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.597757101 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.597775936 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.597847939 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.597847939 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.597855091 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.597867012 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.597924948 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.597924948 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.739895105 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.739924908 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.740000963 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.740041971 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.740073919 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.740144014 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.740190029 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.740597010 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.740617990 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.740638018 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.740658045 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.740688086 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.740688086 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.744124889 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.772572041 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.772655964 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.772675991 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.772716045 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.772742987 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.772742987 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.772758961 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.772768021 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.772825956 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.772825956 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.772880077 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.772922993 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.772955894 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.772964954 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.773019075 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.802313089 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.802346945 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.802417040 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.802443981 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.802459955 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.802479029 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.802485943 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.802517891 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.802525043 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.802556992 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.802598953 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.802757025 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.802789927 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.802823067 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.802828074 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.802855968 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.802947998 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.803180933 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.803268909 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.803282976 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.803385973 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.824213982 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.885991096 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.886375904 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.886382103 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.886406898 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.886426926 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.886802912 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.886837959 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.887017012 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.887087107 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.887307882 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.887875080 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.888124943 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.888226986 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.888294935 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.888392925 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.891180992 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.891201973 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.891302109 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.891320944 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.891823053 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.891828060 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.891983032 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.892287970 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.892807007 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.892815113 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.892893076 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.892913103 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.892997026 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.893026114 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.908198118 CET49767443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.908219099 CET44349767149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.915841103 CET49768443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.915859938 CET44349768149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.921971083 CET49778443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.921977997 CET44349778149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.922883034 CET49777443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.922923088 CET44349777149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.933902025 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.933940887 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.936126947 CET49779443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.936187029 CET44349779149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.940126896 CET49780443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.940154076 CET44349780149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.941520929 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.941544056 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.942843914 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.942863941 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.943192959 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.943238974 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.943242073 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.943284035 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.943329096 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.943329096 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.943628073 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.943639040 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.943969965 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.943988085 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.944021940 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.944022894 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.944041967 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.944075108 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.944142103 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.969352961 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.969413042 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.969584942 CET44349781149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.969655991 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.969655991 CET49781443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.974606991 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.974699974 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.974705935 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.974731922 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.974793911 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.974895000 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.974929094 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.974942923 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.974984884 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.975089073 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.975184917 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.975230932 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.975230932 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.975812912 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.987541914 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.987581015 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:32.987890005 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.987965107 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:32.987978935 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.015328884 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.015396118 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.015528917 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.015528917 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.015537024 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.015592098 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.015616894 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.015753031 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.016738892 CET49782443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.016753912 CET44349782149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.057058096 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.057095051 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.057192087 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.057466984 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.057477951 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.060158014 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.060177088 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.060271025 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.060453892 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.060458899 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.118747950 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.118784904 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.118797064 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.118875027 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.118885994 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.118897915 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.118921995 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.118921995 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.118957043 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.119029045 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.119029045 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.124135017 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.144102097 CET49786443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.144121885 CET44349786149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.213298082 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.213378906 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.213521957 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.213706970 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.213727951 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.215322018 CET49793443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.215392113 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.215594053 CET49793443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.215879917 CET49793443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.215909004 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.298572063 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.298588037 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.298594952 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.298616886 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.298624039 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.298625946 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.298841000 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.298939943 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.298974037 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.298998117 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.299035072 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.299057007 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.299057007 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.299082994 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.299122095 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.299122095 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.299123049 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.299154997 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.348871946 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.348972082 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.348994017 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.349034071 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.349041939 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.349078894 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.349102020 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.349132061 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.349132061 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.349132061 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.349169970 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.349180937 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.349234104 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.349288940 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.352730989 CET49785443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.352740049 CET44349785149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.409799099 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.416140079 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.416224003 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.416898012 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.417557001 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.417640924 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.417838097 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.459530115 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.472681999 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.473017931 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.473028898 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.474457979 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.474523067 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.475344896 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.475421906 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.475697041 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.475707054 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.493701935 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.494129896 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.494160891 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.494623899 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.494950056 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.495063066 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.495074987 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.495198965 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.501193047 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.501235962 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.501298904 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.501327038 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.501351118 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.501353025 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.501353025 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.501353025 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.501405954 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.501419067 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.501429081 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.501461029 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.503717899 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.503810883 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.504051924 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.504060984 CET44349783149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.504122972 CET49783443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.509161949 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.509198904 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.509268999 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.509635925 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.509651899 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.520989895 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.537906885 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.623851061 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.624116898 CET49793443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.624149084 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.624608040 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.624918938 CET49793443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.625004053 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.625053883 CET49793443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.636348963 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.636688948 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.636749029 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.637249947 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.639301062 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.639399052 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.639440060 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.669902086 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.692117929 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.920039892 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.920270920 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.920304060 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.920911074 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.921194077 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.921281099 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.921289921 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:33.961903095 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:33.973830938 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.018311024 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.018371105 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.018392086 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.018430948 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.018492937 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.018582106 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.018582106 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.018583059 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.018583059 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.018655062 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.018702984 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.018732071 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.018776894 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.021445990 CET49787443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.021506071 CET44349787149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.069597960 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.069629908 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.069639921 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.069658041 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.069678068 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.069691896 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.069700956 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.069711924 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.069725990 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.069745064 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.069775105 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.069799900 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.069806099 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.069837093 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.112607956 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.121370077 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.121436119 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.121455908 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.121531010 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.121531010 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.121562958 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.121583939 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.121607065 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.121623039 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.121633053 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.121653080 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.121668100 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.121694088 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.121699095 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.121782064 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.121822119 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.123231888 CET49788443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.123260021 CET44349788149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.129137993 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.129177094 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.129380941 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.129738092 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.129795074 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.237462997 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.237512112 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.237565994 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.237627029 CET49793443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.237695932 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.237735987 CET49793443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.238094091 CET49793443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.240170956 CET49793443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.240201950 CET44349793149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.257567883 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.257628918 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.257656097 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.257673025 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.257714987 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.257734060 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.257828951 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.257829905 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.257829905 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.257901907 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.257941961 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.258009911 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.258011103 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.258131027 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.258317947 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.258317947 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.258403063 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.258403063 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.258440018 CET44349792149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.258735895 CET49792443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.267911911 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.267940998 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.267991066 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.268022060 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.268055916 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.268069029 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.268100023 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.268109083 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.268124104 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.268138885 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.268146038 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.268156052 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.268174887 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.313905954 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.313940048 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.314038038 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.314038038 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.314050913 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.366652012 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.366681099 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.366683960 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.366689920 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.366708040 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.366715908 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.366723061 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.366841078 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.366841078 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.366909981 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.367481947 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.369867086 CET49795443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.369946003 CET44349795149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.383924007 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.384001970 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.384109974 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.384362936 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.384383917 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.403841019 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.403857946 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.404176950 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.404413939 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.404417992 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.466394901 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.466451883 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.466494083 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.466506958 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.466540098 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.466598988 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.466630936 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.466649055 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.466692924 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.466698885 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.466732025 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.466789007 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.466831923 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.466875076 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.466911077 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.466917992 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.466943026 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.467009068 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.467048883 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.467056036 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.467083931 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.467099905 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.467114925 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.467170954 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.467200994 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.467206955 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.467222929 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.467232943 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.467262030 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.467267036 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.467293024 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.468044043 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.512479067 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.512537956 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.512578964 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.512587070 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.512612104 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.512672901 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.512686968 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.512742043 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.512779951 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.512784958 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.512809038 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.512847900 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.512887001 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.512900114 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.512936115 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.512945890 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.513001919 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.515203953 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.549690008 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.575706005 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.575736046 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.577198982 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.577927113 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.577928066 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.577967882 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.578375101 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.630935907 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.664504051 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.664577007 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.664618015 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.664630890 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.664654970 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.664848089 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.664887905 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.664900064 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.664935112 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.664940119 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.664963007 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665091038 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665131092 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665134907 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665158033 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665172100 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665189028 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665294886 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665342093 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665353060 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665378094 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665394068 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665405035 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665510893 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665548086 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665550947 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665575981 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665590048 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665611982 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665712118 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665750027 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665765047 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665786982 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.665800095 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665841103 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665841103 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.665978909 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.666018009 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.666054964 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.666062117 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.666090012 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.666117907 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.666152000 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.666157961 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.666177988 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.666178942 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.666214943 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.666220903 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.666244030 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.670160055 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.686918020 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.710366011 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.710427999 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.710472107 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.710484982 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.710511923 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.710546970 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.710586071 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.710591078 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.710619926 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.710628986 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.710654020 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.710764885 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.710798979 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.714370966 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.750160933 CET49789443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.750169992 CET44349789149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.764147043 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.764256001 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.764365911 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.764934063 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.765006065 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.790043116 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.790350914 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.790388107 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.790872097 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.791181087 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.791271925 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.791321993 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.826427937 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.832586050 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.832595110 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.833925962 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.834233046 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.834883928 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.835191011 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.835429907 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.837028027 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.837034941 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.843081951 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.890872955 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.984441042 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.984518051 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.984832048 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.985035896 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.985083103 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.985174894 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.985846043 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.985946894 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.985982895 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.985997915 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.986824036 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.986905098 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:34.986999989 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.987437963 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:34.987473011 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.000665903 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.000741005 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.000772953 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.000792980 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.000833988 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.000835896 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.000854015 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.000900030 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.000900030 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.000930071 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.000976086 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.001004934 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.001050949 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.001602888 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.002948046 CET49796443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.002989054 CET44349796149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.006211996 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.006251097 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.006422997 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.007905960 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.007921934 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.023111105 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.023186922 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.023443937 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.023715973 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.023739100 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.181343079 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.240246058 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.386071920 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386100054 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386109114 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386126995 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386135101 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386142015 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386214972 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.386251926 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386285067 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386307955 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386317968 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.386317968 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.386343002 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386368990 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.386396885 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.386396885 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.386396885 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.386429071 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.418263912 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.418339968 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.419775009 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.420449018 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.420759916 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.420917988 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.431797981 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.431857109 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.431880951 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.431899071 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.431912899 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.431926012 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.431941032 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.431951046 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.431962967 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.431988001 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.432001114 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.432013988 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.432137966 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.432190895 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.432192087 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.432223082 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.432250977 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.443183899 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.443537951 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.443547010 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.444008112 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.444673061 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.444732904 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.444801092 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.446101904 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.446386099 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.446419954 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.448323965 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.448395014 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.448774099 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.448894024 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.448925018 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.451472044 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.451817989 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.451878071 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.452733040 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.453305006 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.453305960 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.453424931 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.456717014 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.456904888 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.456935883 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.457602024 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.460104942 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.460192919 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.460247993 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.472253084 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.472754002 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.472781897 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.472939968 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.472970009 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.474442005 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.474500895 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.475264072 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.475347996 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.475697994 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.475706100 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.489898920 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.493921995 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.504184008 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.504201889 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.504343987 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.504343987 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.519803047 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.551071882 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.585474968 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.585501909 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.585562944 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.585585117 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.585611105 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.585614920 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.585638046 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.585639000 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.585654020 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.585673094 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.585733891 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.585751057 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.585768938 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.585786104 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.585809946 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.585809946 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.585834026 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.631599903 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.631618023 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.631674051 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.631691933 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.631738901 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.634247065 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.634315968 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.634326935 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.634346962 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.634375095 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.634390116 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.634629011 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.634675026 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.634691000 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.634701014 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.634730101 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.634747028 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.634772062 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.634819984 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.634835958 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.634845972 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.634871960 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.634886026 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.678294897 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.678358078 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.678375959 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.678385973 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.678414106 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.678431034 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.784760952 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.784802914 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.784826994 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.784838915 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.784857988 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.784866095 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.784883022 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.784907103 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.784907103 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.784919977 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.784944057 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.784962893 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.784972906 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.785012007 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.785059929 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.787316084 CET49797443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.787343979 CET44349797149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.788342953 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.788367033 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.788423061 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.788994074 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.789001942 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823524952 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823613882 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823635101 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823652983 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823682070 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.823694944 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823715925 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823730946 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.823748112 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823756933 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.823756933 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.823776007 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823806047 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.823908091 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823960066 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.823981047 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.824106932 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.824106932 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.824167013 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.836750031 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.836816072 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.836818933 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.836847067 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.836874962 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.836886883 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.837547064 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.837620020 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.837630987 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.837661028 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.837687016 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.837702036 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.837771893 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.837825060 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.837841034 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.837861061 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.837892056 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.837912083 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.837987900 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.838140965 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.838186979 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.839152098 CET49798443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.839159012 CET44349798149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.839603901 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.839656115 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.839718103 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.841767073 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.841795921 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.879497051 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.883495092 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.883543968 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.883554935 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.883599997 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.883631945 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.883723021 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.883723974 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.883723974 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.894543886 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.894577026 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.894587040 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.894628048 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.894654036 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.894666910 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.894711018 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.894742966 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.894784927 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.894819975 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.894840956 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.897943974 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.897965908 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.897974968 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.897985935 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.897996902 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.898005962 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.898201942 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.898202896 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.898272038 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.898339033 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.924411058 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.924474001 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.924494028 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.924530983 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.924650908 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.924650908 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.924650908 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:35.924662113 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:35.924719095 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.024389029 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.024426937 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.024471998 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.024521112 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.024633884 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.024645090 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.024645090 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.024656057 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.024707079 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.024761915 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.024761915 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.024761915 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.024777889 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.024811983 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.024844885 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.024869919 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.024950027 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.024992943 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.025041103 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.025041103 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.025058031 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.025101900 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.076100111 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.076204062 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.076267958 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.076283932 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.076347113 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.076353073 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.076391935 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.076396942 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.076476097 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.076518059 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.211047888 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.224520922 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.224581003 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.224725008 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.224725008 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.224787951 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.224824905 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.224843025 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.224858999 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.224890947 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.224906921 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.224911928 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.224935055 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225111008 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225151062 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225155115 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225155115 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225231886 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225271940 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225272894 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225291967 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225302935 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225323915 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225364923 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225364923 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225373030 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225397110 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225444078 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225466967 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225588083 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225632906 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225658894 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225672007 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225699902 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225720882 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225725889 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225748062 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225788116 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225799084 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225804090 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225821972 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.225871086 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.225871086 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.254843950 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.270996094 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.274117947 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.274137020 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.274142981 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.274180889 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.274209023 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.274341106 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.274341106 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.274341106 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.316943884 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.425225019 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.425285101 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.425380945 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.425381899 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.425442934 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.425498962 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.425503969 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.425529003 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.425581932 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.425590038 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.425590038 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.425621986 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.425651073 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.425715923 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.425757885 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.425888062 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.425888062 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.425954103 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.425992012 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426043034 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426067114 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426083088 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426116943 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426139116 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426232100 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426276922 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426430941 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426439047 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426431894 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426492929 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426537037 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426546097 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426546097 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426563025 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426609993 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426609993 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426718950 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426764011 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426812887 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426831961 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426858902 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426877975 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.426927090 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.426974058 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.427006006 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.427016973 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.427043915 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.427061081 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.427115917 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.427158117 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.427186966 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.427197933 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.427223921 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.427243948 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.427309990 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.427357912 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.427382946 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.427397013 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.427432060 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.427452087 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.427481890 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.427527905 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.427553892 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.427592993 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.633910894 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.676364899 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.827162027 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.827210903 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.827339888 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.827367067 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.827686071 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.827740908 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.827785969 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.827855110 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.827925920 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.828103065 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.828689098 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.829456091 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.829535961 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.853267908 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.853702068 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.853728056 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.853760958 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.890849113 CET49800443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.890908003 CET44349800149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.891268015 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.891304970 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.891802073 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:36.893903017 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.893930912 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:36.899591923 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.073152065 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.073174953 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.142430067 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.147272110 CET49784443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.147330999 CET44349784149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.147433043 CET49801443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.147454023 CET44349801149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.148005009 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.148083925 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.148159027 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.149642944 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.149672985 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.150192022 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.150665998 CET49803443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.150697947 CET44349803149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.151135921 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.151213884 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.151321888 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.151761055 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.151787996 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.152468920 CET49804443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.152528048 CET44349804149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.153516054 CET49802443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.153559923 CET44349802149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.185647964 CET49799443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.185705900 CET44349799149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.276668072 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.276690960 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.276700020 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.276731014 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.276765108 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.276770115 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.276824951 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.276829958 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.276839018 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.276879072 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.276896000 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.276937008 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.276962996 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.276993990 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.277044058 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.277084112 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.285492897 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.285526991 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.285537004 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.285557985 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.285568953 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.285583019 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.285595894 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.285648108 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.285686970 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.285689116 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.285686970 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.285718918 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.285753012 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.285809994 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.343928099 CET49805443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.343944073 CET44349805149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.344712973 CET49806443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.344758034 CET44349806149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.489878893 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.537905931 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.559840918 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.568432093 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.568445921 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.568723917 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.568751097 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.570086002 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.570122004 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.579345942 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.608781099 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.609035969 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.609613895 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.609741926 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.609756947 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.609771967 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.609813929 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.610079050 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.613698959 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.613892078 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.634649038 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.634649038 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.635159969 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.649923086 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.652400017 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.697318077 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.697345972 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.709516048 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.709593058 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.709664106 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.710253954 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.710333109 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.710587978 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.710624933 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.710675955 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.711189032 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.711203098 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.711678982 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.711750031 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.711808920 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.712373018 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.712403059 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.713078976 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.713118076 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.713303089 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.713906050 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.713983059 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.717344046 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.717420101 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.717487097 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.717777967 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.717799902 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.718379974 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.718389034 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.718444109 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.718821049 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.718832970 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.902245045 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.930263042 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.930335045 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.930356026 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.930376053 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.930388927 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.930419922 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.930444002 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.930444956 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.930444956 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.930464983 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.930494070 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.930501938 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.930521011 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.930542946 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.930550098 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.930613995 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.930661917 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.931976080 CET49807443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.931988955 CET44349807149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.972594976 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.972652912 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.972676039 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.972707033 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.972711086 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.972735882 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.972738028 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.972752094 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.972877979 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:37.972922087 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.975253105 CET49808443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:37.975266933 CET44349808149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.004122019 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.004185915 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.004211903 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.004234076 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.004271030 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.004380941 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.004380941 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.004380941 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.004420042 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.004473925 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.038508892 CET49809443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.038568020 CET44349809149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.122322083 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.122525930 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.122585058 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.123131990 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.123683929 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.123770952 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.123842001 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.153821945 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.153990984 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.154001951 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.154885054 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.154941082 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.155294895 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.155353069 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.155450106 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.155456066 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.227353096 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.227615118 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.227622986 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.228393078 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.228682041 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.228780031 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.228832006 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.235575914 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.235825062 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.235884905 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.237437010 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.237603903 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.237762928 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.237863064 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.237972975 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.246879101 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.246910095 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.247081995 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.247101068 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.247246027 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.247302055 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.248522997 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.248595953 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.248742104 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.248959064 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.249252081 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.249332905 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.249380112 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.249440908 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.249449015 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.249476910 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.249510050 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.274204969 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.290308952 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.290311098 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.290313005 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.290370941 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.290391922 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.290391922 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.290450096 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.336595058 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.336775064 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.530041933 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.530069113 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.530095100 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.530116081 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.530126095 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.530158997 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.530220032 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.530262947 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.530281067 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.530317068 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.530596972 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.531244040 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.531270027 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.531351089 CET49810443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.531409979 CET44349810149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.531443119 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.531722069 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.531733990 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.607937098 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.607969046 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.607979059 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.608002901 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.608042002 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.608052015 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.608063936 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.608083010 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.608125925 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.609025955 CET49811443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.609034061 CET44349811149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.609179020 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.609256029 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.609714985 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.610073090 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.610156059 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.622956991 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.622978926 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.622984886 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.623001099 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.623006105 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.623023033 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.623049974 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.623063087 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.623112917 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.623843908 CET49813443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.623859882 CET44349813149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.623903036 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.623934031 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.624027014 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.624385118 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.624402046 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.815236092 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.815287113 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.815406084 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.815429926 CET49820443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.815455914 CET44349820149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.815576077 CET49820443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.816173077 CET49820443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.816189051 CET44349820149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.816231012 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.816250086 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.822082043 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.822112083 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.822123051 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.822144032 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.822174072 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.822228909 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.822288036 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.822341919 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.822344065 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.822371960 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.823009968 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.823050022 CET49812443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.823095083 CET44349812149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.830749989 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.830770016 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.830775976 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.830881119 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.830887079 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.830889940 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.830893040 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.830893040 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.830929995 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.830935955 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.830944061 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.830984116 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.831219912 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.831574917 CET49815443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.831583023 CET44349815149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.836023092 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.836082935 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.836095095 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.836117983 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.836127043 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.836147070 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.836210966 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.836282969 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.836321115 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.836399078 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.837280035 CET49814443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.837311983 CET44349814149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.944372892 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.944649935 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.944658995 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.945352077 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.945823908 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.945823908 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:38.945930958 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:38.987785101 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.015409946 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.015844107 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.015903950 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.016269922 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.016772032 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.016772985 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.016896009 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.040402889 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.041593075 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.041623116 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.042543888 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.042754889 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.043122053 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.043180943 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.043226957 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.089910984 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.102950096 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.102966070 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.103061914 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.238662004 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.244118929 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.244183064 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.244915962 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.245393038 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.245393038 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.245433092 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.245569944 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.253618002 CET44349820149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.253819942 CET49820443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.253834963 CET44349820149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.254452944 CET44349820149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.254770994 CET49820443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.255016088 CET44349820149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.273600101 CET4434974874.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.273781061 CET4434974874.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.273844004 CET49748443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:12:39.287312984 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.303199053 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.303225040 CET49820443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.396253109 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.396296024 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.396306992 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.396333933 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.396365881 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.396394014 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.396436930 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.396450043 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.396450043 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.396450996 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.396491051 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.404659986 CET49816443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.404679060 CET44349816149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.857713938 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.857748985 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.857759953 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.857784986 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.857815027 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.857815981 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.857837915 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.857840061 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.857858896 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.857903004 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.857923985 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.857950926 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:39.857981920 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.858007908 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.858901024 CET49819443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:39.858931065 CET44349819149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.054634094 CET49748443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:12:40.054666996 CET4434974874.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.054893970 CET49820443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.056297064 CET49821443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.056375027 CET44349821149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.056451082 CET49821443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.056940079 CET49821443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.057003975 CET44349821149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.097937107 CET44349820149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.264656067 CET44349820149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.264834881 CET44349820149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.265050888 CET49820443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.266484022 CET49820443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.266504049 CET44349820149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.475727081 CET44349821149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.504390955 CET49821443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.504419088 CET44349821149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.505932093 CET44349821149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.553633928 CET49821443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.574621916 CET49821443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.575073957 CET44349821149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.575190067 CET49821443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.617933035 CET44349821149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.622466087 CET49821443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.874996901 CET44349821149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.875101089 CET44349821149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:40.875538111 CET49821443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.906559944 CET49821443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:40.906589031 CET44349821149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:42.814316988 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:42.814332008 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:42.814373016 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:42.814397097 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:42.814511061 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:42.814742088 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:42.815184116 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:42.815263033 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:42.815293074 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:42.815314054 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.257320881 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.257673025 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.257731915 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.258236885 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.258536100 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.258655071 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.258701086 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.264601946 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.264802933 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.264834881 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.265511990 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.265821934 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.265924931 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.299828053 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.299885035 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.315646887 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.874897957 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.874926090 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.874937057 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.875027895 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.875077963 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.875185966 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.875217915 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.875256062 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.875283003 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.876291990 CET49826443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:43.876318932 CET44349826149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:45.573451042 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:45.573510885 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:45.573530912 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:45.573569059 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:45.573573112 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:45.573589087 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:45.573607922 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:45.573623896 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:45.573638916 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:45.573649883 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:45.573841095 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:45.573929071 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:45.574999094 CET49818443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:45.575014114 CET44349818149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:46.801583052 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:46.801661968 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:46.801820993 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:46.806401014 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:46.806473970 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:46.814259052 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:46.857928038 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.227021933 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.227296114 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.227353096 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.228827000 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.229212046 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.229403973 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.268624067 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.268688917 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.268711090 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.268752098 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.268759012 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.268785000 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.268796921 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.268804073 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.268822908 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.268847942 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.268925905 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.268980980 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.268996000 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.269047022 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.269058943 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:47.269160032 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.270009995 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.271815062 CET49827443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:47.271831036 CET44349827149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:50.815429926 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:50.815510988 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:50.815677881 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:50.818200111 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:50.818228006 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:50.822092056 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:50.865978003 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.230567932 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.230849981 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.230907917 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.231415987 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.231812000 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.231899977 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.239109039 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.239177942 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.239201069 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.239244938 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.239295959 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.239304066 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.239305019 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.239365101 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.239398956 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.239408016 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.239438057 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.239453077 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.239491940 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.239577055 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:51.242816925 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.242816925 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.286370993 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.542342901 CET49829443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:51.542375088 CET44349829149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:52.032421112 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:52.032445908 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:52.032452106 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:52.032486916 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:52.032521963 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:52.032522917 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:52.032547951 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:52.032593012 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:52.032593012 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:52.032593012 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:53.117852926 CET49817443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:53.117938995 CET44349817149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:54.817641020 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:54.817681074 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:54.817748070 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:54.821511984 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:54.821521997 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:54.831970930 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:54.873950005 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.250237942 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.251079082 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.251101971 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.251785040 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.252969027 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.253055096 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.302915096 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.450898886 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.450963020 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.450984955 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.451044083 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.451044083 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.451108932 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.451139927 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.451157093 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.451183081 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.451189995 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.451189995 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.451209068 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.451225996 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.451250076 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.451340914 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:55.451409101 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.452370882 CET49830443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:12:55.452400923 CET44349830149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:00.806339025 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:00.806381941 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:00.807009935 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:00.810733080 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:00.810750961 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:00.842794895 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:00.889904022 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.236788988 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.237101078 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:01.237123013 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.238610983 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.238996983 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:01.239181042 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.275743008 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.275803089 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.275823116 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.275866985 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.275899887 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:01.275901079 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:01.275938988 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.275980949 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.276021957 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.276027918 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:01.276027918 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:01.276057005 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:01.276078939 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.276103020 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:01.276221037 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.276604891 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:01.276968002 CET49831443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:01.276994944 CET44349831149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:01.292350054 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:04.820256948 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:04.820300102 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:04.820552111 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:04.820724010 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:04.820734024 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:04.826948881 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:04.869906902 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.239779949 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.240931034 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.240958929 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.241544008 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.242026091 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.242109060 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.289783955 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.304785967 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.304847956 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.304867983 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.304909945 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.304912090 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.304934025 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.304944992 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.304954052 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.304954052 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.304985046 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.304989100 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.305002928 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.305038929 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.305113077 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.305164099 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.305176973 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.305257082 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:05.305263996 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.305308104 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.314712048 CET49832443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:05.314726114 CET44349832149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:08.935738087 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:08.935817003 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:08.935905933 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:08.936569929 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:08.936605930 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.047059059 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.089942932 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.361474991 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.361985922 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.362015963 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.362498999 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.363071918 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.363162994 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.417525053 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.550818920 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.550932884 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.550956964 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.550997019 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.551007032 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.551038027 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.551052094 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.551055908 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.551073074 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.551095963 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.551132917 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.551171064 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.551227093 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.551234961 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.551276922 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.551311970 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:09.551362991 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.565830946 CET49833443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:09.565840006 CET44349833149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:11.378635883 CET4973580192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:11.505594015 CET4973680192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:11.582221985 CET8049735149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:11.617527008 CET4973480192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:11.713980913 CET8049736149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:11.816183090 CET8049734149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:12.822278976 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:12.822310925 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:12.822468996 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:12.827532053 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:12.827543020 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:12.828756094 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:12.873975039 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.246256113 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.246584892 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.246598005 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.248056889 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.248558044 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.248682976 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.256141901 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.256232023 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.256252050 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.256292105 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.256311893 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.256334066 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.256341934 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.256408930 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.256455898 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.256455898 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.256455898 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.256462097 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.256498098 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.256511927 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.256551981 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.256630898 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:13.257103920 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.257103920 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.293210983 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.607913017 CET49834443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:13.607975006 CET44349834149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:16.814188004 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:16.814244032 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:16.814390898 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:16.814836025 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:16.814873934 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:16.816309929 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:16.857932091 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.230330944 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.230628014 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:17.230667114 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231134892 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231153011 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231198072 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231220007 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231283903 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:17.231283903 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:17.231304884 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231324911 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231363058 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231431961 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:17.231437922 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231491089 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:17.231491089 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231539011 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:17.231635094 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.231689930 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:17.235956907 CET49835443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:17.235970974 CET44349835149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:17.284511089 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:20.808883905 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:20.808923006 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:20.809010983 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:20.810492039 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:20.810511112 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:20.811609030 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:20.857906103 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.237235069 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.237678051 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:21.237734079 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.238630056 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.242850065 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:21.242947102 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.297494888 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:21.412573099 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.412600040 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.412610054 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.412681103 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.412725925 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.412750959 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.412774086 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:21.412775040 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:21.412775040 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:21.412815094 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.412847996 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:21.412858963 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:21.412864923 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:21.412906885 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:21.413506031 CET49836443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:21.413536072 CET44349836149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:24.973443985 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:24.973520994 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:24.973764896 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:24.974423885 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:24.974452972 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:24.992958069 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.033978939 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.398611069 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422368050 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422451973 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422471046 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422532082 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422578096 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422600031 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422669888 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.422669888 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.422671080 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.422671080 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.422671080 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.422741890 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422779083 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422857046 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.422857046 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.422877073 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422909021 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.422940969 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.422964096 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.447463989 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.685422897 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.685487986 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.686182976 CET49838443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.686244011 CET44349838149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.686877012 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.726160049 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:25.726495981 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:25.766449928 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:26.574667931 CET8049735149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:26.574754000 CET4973580192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:26.699150085 CET8049736149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:26.699234962 CET4973680192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:27.169987917 CET4973580192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:27.170017958 CET4973680192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:27.373394012 CET8049735149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:27.377552032 CET8049736149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:28.819235086 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:28.819302082 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:28.819380045 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:28.820076942 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:28.820097923 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:28.826291084 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:28.869980097 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:28.986783981 CET49842443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:13:28.986857891 CET4434984274.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:28.986927986 CET49842443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:13:28.988857985 CET49842443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:13:28.988878965 CET4434984274.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.209614038 CET4434984274.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.209853888 CET49842443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:13:29.209870100 CET4434984274.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.210470915 CET4434984274.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.210944891 CET49842443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:13:29.211215019 CET4434984274.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.242328882 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.243040085 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.243050098 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.243515015 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.243781090 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.243863106 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.252999067 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253082991 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253102064 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253144026 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.253170967 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.253186941 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253226995 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253253937 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.253299952 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253320932 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253401995 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.253401995 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.253426075 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253459930 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253483057 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.253596067 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253645897 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.253658056 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253799915 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.253844976 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.254487038 CET49840443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.254547119 CET44349840149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:29.289431095 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:29.396604061 CET49842443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:13:32.825109005 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:32.825191975 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:32.825274944 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:32.832365990 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:32.832442045 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:32.844165087 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:32.889904976 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.136188984 CET4972380192.168.2.472.21.81.240
                                                                                                                                                        Jan 25, 2024 22:13:33.136472940 CET4972480192.168.2.472.21.81.240
                                                                                                                                                        Jan 25, 2024 22:13:33.238845110 CET804972372.21.81.240192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.239089012 CET4972380192.168.2.472.21.81.240
                                                                                                                                                        Jan 25, 2024 22:13:33.239191055 CET804972472.21.81.240192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.239351988 CET4972480192.168.2.472.21.81.240
                                                                                                                                                        Jan 25, 2024 22:13:33.254369974 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.259157896 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.259216070 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.259907961 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.261004925 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.261130095 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272257090 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272350073 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272371054 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272413969 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272423983 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.272460938 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272480965 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272495985 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.272495985 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.272496939 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.272533894 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.272533894 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272567034 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272588015 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.272612095 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.272619009 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272708893 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.272754908 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.276128054 CET49841443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:33.276144028 CET44349841149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:33.310583115 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:34.929976940 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:34.930054903 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:34.930139065 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:34.930794001 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:34.930875063 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:34.942317963 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:34.985940933 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.356903076 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.357183933 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.357240915 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.358568907 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.358951092 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.359047890 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.362554073 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.362623930 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.362644911 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.362685919 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.362695932 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.362761974 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.362798929 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.362798929 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.362808943 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.362854004 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.362864971 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.362894058 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.362900972 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.362900972 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.363022089 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.363080025 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.363095045 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.363193035 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.363243103 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.363667011 CET49843443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:35.363696098 CET44349843149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:35.400566101 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:38.811224937 CET49845443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:38.811314106 CET44349845149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:38.811413050 CET49845443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:38.813143015 CET49845443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:38.813180923 CET44349845149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:38.831906080 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:38.873981953 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:38.898114920 CET4973480192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:38.898250103 CET49842443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:13:38.898605108 CET4434984274.125.138.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:38.898684025 CET49842443192.168.2.474.125.138.99
                                                                                                                                                        Jan 25, 2024 22:13:39.096514940 CET8049734149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.096596956 CET4973480192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:39.230925083 CET44349845149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.231317043 CET49845443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:39.231374025 CET44349845149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.232079983 CET44349845149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.232408047 CET49845443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:39.232506037 CET44349845149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.254332066 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.254393101 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.254415035 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.254456043 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.254518032 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.254605055 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:39.254605055 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:39.254605055 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:39.254605055 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:39.254673958 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.254723072 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.254750967 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:39.254774094 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:39.255316973 CET49844443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:39.255376101 CET44349844149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:39.275427103 CET49845443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:48.913140059 CET49845443192.168.2.4149.154.167.99
                                                                                                                                                        Jan 25, 2024 22:13:48.913315058 CET44349845149.154.167.99192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:48.913377047 CET49845443192.168.2.4149.154.167.99
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Jan 25, 2024 22:12:24.602205992 CET5705753192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:24.602456093 CET5158153192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:24.602998018 CET5761853192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:24.603204966 CET6413853192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:24.685615063 CET53631331.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:24.721100092 CET53515811.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:24.721323967 CET53570571.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:24.721595049 CET53576181.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:24.721930027 CET53641381.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:25.360157967 CET53531381.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.026669979 CET6055153192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:26.026968002 CET5162653192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:26.154830933 CET53605511.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.160497904 CET53516261.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.564703941 CET6311353192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:26.565054893 CET5187553192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:26.697945118 CET53631131.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:26.721641064 CET53518751.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.059200048 CET4945753192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:28.059396029 CET6366853192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:28.178136110 CET53494571.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.178687096 CET53636681.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:28.928864956 CET5284353192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:28.929920912 CET5058153192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:29.047313929 CET53528431.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.048331976 CET53505811.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.251471996 CET5521353192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:29.251773119 CET5892453192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:29.379440069 CET53552131.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:29.387974024 CET53589241.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.481461048 CET5208953192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:30.481646061 CET6418453192.168.2.41.1.1.1
                                                                                                                                                        Jan 25, 2024 22:12:30.601152897 CET53520891.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:30.601289034 CET53641841.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:43.188118935 CET53526061.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:12:44.884874105 CET138138192.168.2.4192.168.2.255
                                                                                                                                                        Jan 25, 2024 22:13:02.374929905 CET53539221.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:24.335863113 CET53605661.1.1.1192.168.2.4
                                                                                                                                                        Jan 25, 2024 22:13:24.973172903 CET53522551.1.1.1192.168.2.4
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Jan 25, 2024 22:12:24.602205992 CET192.168.2.41.1.1.10x6f5aStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.602456093 CET192.168.2.41.1.1.10xba70Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.602998018 CET192.168.2.41.1.1.10x1bb2Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.603204966 CET192.168.2.41.1.1.10x3903Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:26.026669979 CET192.168.2.41.1.1.10x3d30Standard query (0)telegram.dogA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:26.026968002 CET192.168.2.41.1.1.10x2f70Standard query (0)telegram.dog65IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:26.564703941 CET192.168.2.41.1.1.10x8df7Standard query (0)telegram.dogA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:26.565054893 CET192.168.2.41.1.1.10x44e8Standard query (0)telegram.dog65IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:28.059200048 CET192.168.2.41.1.1.10x7465Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:28.059396029 CET192.168.2.41.1.1.10x5e93Standard query (0)telegram.org65IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:28.928864956 CET192.168.2.41.1.1.10xafb4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:28.929920912 CET192.168.2.41.1.1.10x95d3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:29.251471996 CET192.168.2.41.1.1.10x763aStandard query (0)telegram.dogA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:29.251773119 CET192.168.2.41.1.1.10xc459Standard query (0)telegram.dog65IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:30.481461048 CET192.168.2.41.1.1.10xf631Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:30.481646061 CET192.168.2.41.1.1.10xb5b0Standard query (0)telegram.org65IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Jan 25, 2024 22:12:24.721100092 CET1.1.1.1192.168.2.40xba70No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.721323967 CET1.1.1.1192.168.2.40x6f5aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.721323967 CET1.1.1.1192.168.2.40x6f5aNo error (0)clients.l.google.com172.217.215.139A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.721323967 CET1.1.1.1192.168.2.40x6f5aNo error (0)clients.l.google.com172.217.215.102A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.721323967 CET1.1.1.1192.168.2.40x6f5aNo error (0)clients.l.google.com172.217.215.113A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.721323967 CET1.1.1.1192.168.2.40x6f5aNo error (0)clients.l.google.com172.217.215.138A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.721323967 CET1.1.1.1192.168.2.40x6f5aNo error (0)clients.l.google.com172.217.215.101A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.721323967 CET1.1.1.1192.168.2.40x6f5aNo error (0)clients.l.google.com172.217.215.100A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:24.721595049 CET1.1.1.1192.168.2.40x1bb2No error (0)accounts.google.com74.125.138.84A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:26.154830933 CET1.1.1.1192.168.2.40x3d30No error (0)telegram.dog149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:26.697945118 CET1.1.1.1192.168.2.40x8df7No error (0)telegram.dog149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:28.178136110 CET1.1.1.1192.168.2.40x7465No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:29.047313929 CET1.1.1.1192.168.2.40xafb4No error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:29.047313929 CET1.1.1.1192.168.2.40xafb4No error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:29.047313929 CET1.1.1.1192.168.2.40xafb4No error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:29.047313929 CET1.1.1.1192.168.2.40xafb4No error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:29.047313929 CET1.1.1.1192.168.2.40xafb4No error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:29.047313929 CET1.1.1.1192.168.2.40xafb4No error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:29.048331976 CET1.1.1.1192.168.2.40x95d3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:29.379440069 CET1.1.1.1192.168.2.40x763aNo error (0)telegram.dog149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:30.601152897 CET1.1.1.1192.168.2.40xf631No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:41.851622105 CET1.1.1.1192.168.2.40x8112No error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:42.755069017 CET1.1.1.1192.168.2.40x5535No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:42.755069017 CET1.1.1.1192.168.2.40x5535No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:58.255337000 CET1.1.1.1192.168.2.40x77c8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:12:58.255337000 CET1.1.1.1192.168.2.40x77c8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:13:17.455406904 CET1.1.1.1192.168.2.40x252bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:13:17.455406904 CET1.1.1.1192.168.2.40x252bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:13:39.716958046 CET1.1.1.1192.168.2.40x6f4fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 25, 2024 22:13:39.716958046 CET1.1.1.1192.168.2.40x6f4fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                        • accounts.google.com
                                                                                                                                                        • clients2.google.com
                                                                                                                                                        • telegram.dog
                                                                                                                                                        • https:
                                                                                                                                                          • telegram.org
                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.449734149.154.167.99803120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 25, 2024 22:12:26.363071918 CET427OUTGET / HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Jan 25, 2024 22:12:26.561049938 CET365INHTTP/1.1 301 Moved Permanently
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:26 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 169
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Location: https://telegram.dog/
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0</center></body></html>
                                                                                                                                                        Jan 25, 2024 22:13:11.617527008 CET6OUTData Raw: 00
                                                                                                                                                        Data Ascii:


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.449735149.154.167.99803120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 25, 2024 22:13:11.378635883 CET6OUTData Raw: 00
                                                                                                                                                        Data Ascii:


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.449736149.154.167.99803120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Jan 25, 2024 22:13:11.505594015 CET6OUTData Raw: 00
                                                                                                                                                        Data Ascii:


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.44973174.125.138.844433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:25 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                        Host: accounts.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Content-Length: 1
                                                                                                                                                        Origin: https://www.google.com
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                        2024-01-25 21:12:25 UTC1OUTData Raw: 20
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2024-01-25 21:12:25 UTC1798INHTTP/1.1 200 OK
                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                        Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:25 GMT
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-9tIHohj_bXlbfRI1Xc8OLg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                        reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw1JBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQFiIW6OnXNPr2UTaJjQ6gQAnEsWiw"
                                                                                                                                                        Server: ESF
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Connection: close
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        2024-01-25 21:12:25 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                        2024-01-25 21:12:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.449730172.217.215.1394433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:25 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                        Host: clients2.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        X-Goog-Update-Interactivity: fg
                                                                                                                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                        X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-01-25 21:12:25 UTC732INHTTP/1.1 200 OK
                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-MYJHtBp0_sm98mxuvky45w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:25 GMT
                                                                                                                                                        Content-Type: text/xml; charset=UTF-8
                                                                                                                                                        X-Daynum: 6233
                                                                                                                                                        X-Daystart: 47545
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                        Server: GSE
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Connection: close
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        2024-01-25 21:12:25 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 33 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 37 35 34 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6233" elapsed_seconds="47545"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                        2024-01-25 21:12:25 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                        2024-01-25 21:12:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.449737149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:27 UTC655OUTGET / HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-01-25 21:12:27 UTC419INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:27 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19501
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; expires=Fri, 26 Jan 2024 08:19:07 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:27 UTC15965INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                                                                                                                                                        2024-01-25 21:12:27 UTC3536INData Raw: 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 22 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 38 31 32 2f 32 2f 6b 4c 41 4b 32 54 50 79 76 55 55 2e 31 32 35 34 35 2f 66
                                                                                                                                                        Data Ascii: <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgsticker" srcset="/file/464001812/2/kLAK2TPyvUU.12545/f


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        3192.168.2.449745149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:28 UTC604OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:29 UTC351INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:28 GMT
                                                                                                                                                        Content-Type: text/css
                                                                                                                                                        Content-Length: 42523
                                                                                                                                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5a05e7c6-a61b"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:28 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:29 UTC16033INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                                                                                        Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d
                                                                                                                                                        Data Ascii: kit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit-appearance:none}input[type=
                                                                                                                                                        2024-01-25 21:12:29 UTC10106INData Raw: 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 7b 77 69 64
                                                                                                                                                        Data Ascii: t[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min-width:1px){.navbar-form{wid


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        4192.168.2.449741149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:28 UTC601OUTGET /css/telegram.css?236 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:29 UTC353INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:28 GMT
                                                                                                                                                        Content-Type: text/css
                                                                                                                                                        Content-Length: 114867
                                                                                                                                                        Last-Modified: Mon, 20 Mar 2023 10:58:55 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "64183c6f-1c0b3"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:28 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:29 UTC16031INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                                                                                                                                        Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a
                                                                                                                                                        Data Ascii: ink { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover { text-decoration: none;}
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 37 70 78 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 20 7b 0a 20 20 76 69 73 69 62 69 6c 69
                                                                                                                                                        Data Ascii: atic;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5px 17px;}#dev_page_content_wrap pre { overflow-x: auto; border-radius: 0;}#dev_page_content_wrap pre::-webkit-scrollbar { visibili
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 20 2d 31 39 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f
                                                                                                                                                        Data Ascii: 0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19px; min-height: 19px; margin: 5px 0 -19px; background: #fff; width: 100%; padding-bottom: 7px; visibility: hidden; display: blo
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 70 61 67 65 5f 77 72 61 70 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 30 38 30 38 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 66 6f 6f
                                                                                                                                                        Data Ascii: h: auto;}#dev_page_content .blog_image_wrap p,.tlb_page_wrap .tl_contest_page_wrap #dev_page_content .blog_image_wrap p { text-align: center; color: #808080; font-size: 12px; margin: 10px 0 0; line-height: 150%; padding: 0 10px;}.blog_foo
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 2e 73 68 69 6e 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 37 30 64 65 67 2c 20 72 67 62 61 28 31 30 30 2c 20 31 38 31 2c 20 32 33 39 2c 20 30 29 20 34 38 2e 34 34 25 2c 20 23 36 34 62 35 65 66 20 37 35 2e 35 32 25 2c 20 72 67 62 61 28 31 30 30 2c 20 31 38 31 2c 20 32 33 39
                                                                                                                                                        Data Ascii: d: #4bbc87; text-decoration: none;}a.tgme_action_button_new { background-color: var(--accent-btn-color);}a.tgme_action_button_new.shine { background-image: linear-gradient(270deg, rgba(100, 181, 239, 0) 48.44%, #64b5ef 75.52%, rgba(100, 181, 239
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 2c 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 73 63 72 65 65 6e 73 68 6f 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 74 64 5f 6c 61 70 74 6f 70 2e 70 6e 67 29 20 35 30 25 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 0a
                                                                                                                                                        Data Ascii: margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;}.tl_content_title_link,.tl_content_title_link:hover { text-decoration: none;}.td_screenshot { background: url(../img/td_laptop.png) 50% 0 no-repeat; background-size: contain;
                                                                                                                                                        2024-01-25 21:12:29 UTC532INData Raw: 30 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 2f 2a 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 2a 2f 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 34 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b
                                                                                                                                                        Data Ascii: 0px 183px; width: 206px; height: 165px; } .tl_main_video_player__android { margin: -109px 0 0 -101px; width: 205px; height: 162px; } .tl_main_video_player__ios { /*margin: -103px 0 0 -101px;*/ margin: -104px 0 0 -101px;


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        5192.168.2.449744149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:28 UTC580OUTGET /js/main.js?47 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:29 UTC365INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:28 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Content-Length: 21478
                                                                                                                                                        Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "63950fe2-53e6"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:28 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:29 UTC16019INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                                                                                                                                        Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                                                                                                                                        2024-01-25 21:12:29 UTC5459INData Raw: 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 20 3d 20 72 69 70 70 6c 65 48 61 6e 64 6c 65 72 2e 71 75 65 72 79 53 65 6c 65 63 74
                                                                                                                                                        Data Ascii: tX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple = rippleHandler.querySelect


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        6192.168.2.449740149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:28 UTC684OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:29 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:28 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 11343
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:28 GMT
                                                                                                                                                        ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:29 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        7192.168.2.449743149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:28 UTC684OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:29 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:28 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 15286
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:28 GMT
                                                                                                                                                        ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:29 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        8192.168.2.449742149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:28 UTC684OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:29 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:28 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 16465
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:28 GMT
                                                                                                                                                        ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:29 UTC16064INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                                                                                                                                        2024-01-25 21:12:29 UTC401INData Raw: 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11 9c 1b c0 58 87 b3 68 fb 2b aa 27 af 55 c6 72 cc 82 60 2e 04 b3 01 54 d6 e1 70 40 d8
                                                                                                                                                        Data Ascii: VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQzXh+'Ur`.Tp@


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        9192.168.2.449747149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:28 UTC625OUTGET /file/400780400793/2/VkvuurAxFVg.277684/e7d479017cc416a63a HTTP/1.1
                                                                                                                                                        Host: telegram.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-01-25 21:12:29 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:28 GMT
                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                        Content-Length: 277684
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ssid=ce97204fb9db3ebef3_10547367823855584848; expires=Fri, 26 Jan 2024 08:19:08 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:28 GMT
                                                                                                                                                        ETag: "a9a1cc749f50b364856a6569f939926e58742e43"
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        2024-01-25 21:12:29 UTC15891INData Raw: ff d8 ff e1 22 e1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 32 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 33 3a 31 32 3a 32 33 20 31 33 3a 35 35 3a 34 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 85 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                        Data Ascii: "ExifMM*bj(1!r2i''Adobe Photoshop 25.2 (Macintosh)2023:12:23 13:55:41X"
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: ae 36 64 64 32 ac e7 ba dc 16 bb f4 b5 57 0c 73 db fb af 73 76 ef ff 00 8b f6 6f 5a fc 8c a7 39 50 c6 3f 56 3d 13 fb 7f ad f3 38 5c f0 c9 88 e5 e5 f2 ca 71 c7 29 91 2c 78 e2 31 c2 5e ae 1f 9f d7 c1 8b fd 9c 1d df d8 9d 38 f4 db b2 6d b3 ed 7e 8f be b2 04 57 ea d7 ee a9 f5 bb e9 5b b2 df f0 8c 7e cf f0 6b 9b fa d3 f6 ee a3 45 6f b1 82 cb db 60 38 d3 1a 3e 5a c7 47 fe 67 ec 7a ea 6f eb 9d 3b 27 a7 b4 e3 dc c3 45 8e 6d 6d 0d f6 ed 8f 7f a6 ea be 95 7b 5a cf a2 b9 af ad 5d 4a a1 8e 6c c3 fd 0d af 7b 5b 4b 99 a9 6e d8 36 5b bb f9 1f 47 7f fa 4b 54 f9 66 25 8f 27 b8 35 20 eb 2f 98 0f dd 59 cb 61 38 f9 be 5b 17 2f f2 03 8c 98 43 88 e1 9c f2 4f d7 39 f1 7b 9e 8f 6b d1 2f 5f e9 bc f5 8e 7e 6f 50 b3 3f 3e bb 5d 90 e6 3a dc b6 7a 7e 90 65 9f cc b6 bf a5 bb d1 f4 9f
                                                                                                                                                        Data Ascii: 6dd2WssvoZ9P?V=8\q),x1^8m~W[~kEo`8>ZGgzo;'Emm{Z]Jl{[Kn6[GKTf%'5 /Ya8[/CO9{k/_~oP?>]:z~e
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 36 37 39 41 30 42 36 42 35 45 35 36 30 34 38 36 30 32 44 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 44 44 43 36 43 31 37 35 46 38 44 39 36 37 33 34 32 44 36 43 31 36 32 38 31 42 37 34 34 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 45 37 33 35 38 34 45 30 34 30 37 43 42 34 33 30 31 33 44 33 34 32 36 34 31 44 46 35 33 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 46 35 46 32 30 45 43 45 31 34 43 43 46 35 43 30 42 38 44 43 39 42 45 34 42 30 45 33 42 45 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 44 36 32 30 41 35 42 36 31 37 33 42 31 36 45 42 44 37 44 41 45 30 33 43 34 46 35 30 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 31 38 34 44 45 42 32 39 33 34 38 31 31 30 41
                                                                                                                                                        Data Ascii: 679A0B6B5E56048602D8</rdf:li> <rdf:li>3DDC6C175F8D967342D6C16281B744D3</rdf:li> <rdf:li>3E73584E0407CB43013D342641DF53CF</rdf:li> <rdf:li>3F5F20ECE14CCF5C0B8DC9BE4B0E3BE0</rdf:li> <rdf:li>40D620A5B6173B16EBD7DAE03C4F50C8</rdf:li> <rdf:li>42184DEB29348110A
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 32 62 64 65 66 63 64 2d 30 35 35 64 2d 31 31 65 35 2d 38 64 37 64 2d 64 34 35 38 39 30 37 31 31 35 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 34 36 66 66 37 64 32 2d 37 63 34 63 2d 31 31 37 61 2d 38 33 35 32 2d 38 63 33 63 31 30 39 39 35 65 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 34 62 33 37 61 36 31 2d 37 63 65 35 2d 31 31 65 37 2d 61 37 66 63 2d 65 38 65 61 35 65 30 39 31 39 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                                                                                                                                                        Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:12bdefcd-055d-11e5-8d7d-d45890711520</rdf:li> <rdf:li>adobe:docid:photoshop:146ff7d2-7c4c-117a-8352-8c3c10995edf</rdf:li> <rdf:li>adobe:docid:photoshop:14b37a61-7ce5-11e7-a7fc-e8ea5e091952</rdf:li> <rdf:li>adobe:doc
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 35 62 33 33 2d 37 63 32 61 2d 31 31 65 37 2d 39 64 65 66 2d 64 30 35 35 38 63 39 61 34 37 64 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 32 38 35 65 32 64 37 2d 37 64 66 35 2d 61 31 34 31 2d 61 65 38 64 2d 65 61 62 38 39 33 33 31 63 33 36 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 33 32 35 61 61 33 32 2d 37 61 37 37 2d 33 36 34 64 2d 39 61 61 66 2d 65 63 35 38 38 64 64 37 39 36 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 33 32 35 61 66 65 34 2d 36 31 30 34 2d 62 65 34 32 2d 61 66 64 37 2d 66 38 36 63 66 64 65
                                                                                                                                                        Data Ascii: 5b33-7c2a-11e7-9def-d0558c9a47d2</rdf:li> <rdf:li>adobe:docid:photoshop:6285e2d7-7df5-a141-ae8d-eab89331c36b</rdf:li> <rdf:li>adobe:docid:photoshop:6325aa32-7a77-364d-9aaf-ec588dd796c5</rdf:li> <rdf:li>adobe:docid:photoshop:6325afe4-6104-be42-afd7-f86cfde
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 30 39 35 30 62 61 37 2d 65 33 33 64 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 31 30 32 32 63 38 64 2d 66 39 35 64 2d 31 31 37 61 2d 38 61 36 31 2d 65 39 64 39 32 39 66 31 31 62 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 31 62 35 39 31 33 62 2d 62 63 39 65 2d 31 31 37 61 2d 38 36 33 66 2d 65 37 66 30 64 63 39 38 65 38 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70
                                                                                                                                                        Data Ascii: df:li>adobe:docid:photoshop:b0950ba7-e33d-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:b1022c8d-f95d-117a-8a61-e9d929f11b84</rdf:li> <rdf:li>adobe:docid:photoshop:b1b5913b-bc9e-117a-863f-e7f0dc98e816</rdf:li> <rdf:li>adobe:docid:photoshop
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 2d 31 31 37 62 2d 62 30 61 31 2d 61 37 38 34 36 32 38 35 34 39 62 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 61 33 32 64 34 36 61 2d 35 64 31 30 2d 31 31 37 61 2d 61 33 66 37 2d 65 65 34 37 32 37 65 36 65 64 38 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 61 33 38 32 63 35 63 2d 31 61 36 66 2d 66 37 34 38 2d 39 66 31 39 2d 35 64 30 62 31 65 37 39 36 30 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 61 34 35 31 66 36 31 2d 61 64 31 64 2d 31 31 37 61 2d 61 39 34 64 2d 63 66 62 64 36 63 36 38 35 63 32 38 3c 2f 72 64
                                                                                                                                                        Data Ascii: -117b-b0a1-a784628549b8</rdf:li> <rdf:li>adobe:docid:photoshop:fa32d46a-5d10-117a-a3f7-ee4727e6ed8f</rdf:li> <rdf:li>adobe:docid:photoshop:fa382c5c-1a6f-f748-9f19-5d0b1e796063</rdf:li> <rdf:li>adobe:docid:photoshop:fa451f61-ad1d-117a-a94d-cfbd6c685c28</rd
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 39 35 30 41 44 42 39 43 45 46 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 41 37 32 36 45 36 42 45 30 32 30 36 38 31 31 38 32 32 41 41 39 46 37 34 34 39 41 44 37 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 42 38 32 44 33 31 31 38 41 39 35 45 34 31 31 41 44 38 38 39 31 36 46 38 31 37 37 45 39 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 42 43 32 43 46 30 33 39 45 33 39 31 31 45 32 41 42 41 45 44 36 44 38 30 43 39 43 45 38 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 43 35 35 37 43 36 39 44 30 45 46 31 31 45 32 41 41 34 37 39 35 33 31 41 32 36 39 42 42 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                                                                                                                                        Data Ascii: 950ADB9CEF29</rdf:li> <rdf:li>xmp.did:4A726E6BE0206811822AA9F7449AD7E1</rdf:li> <rdf:li>xmp.did:4B82D3118A95E411AD88916F8177E903</rdf:li> <rdf:li>xmp.did:4BC2CF039E3911E2ABAED6D80C9CE826</rdf:li> <rdf:li>xmp.did:4C557C69D0EF11E2AA479531A269BBDE</rdf:li> <
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 62 34 32 62 39 62 39 39 36 36 66 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 65 30 62 37 62 35 31 2d 35 65 38 66 2d 37 33 34 38 2d 62 34 30 61 2d 37 36 35 32 30 37 31 61 66 32 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 65 35 37 38 65 33 37 2d 38 63 62 39 2d 64 30 34 36 2d 62 30 62 36 2d 63 65 61 63 39 39 37 34 35 31 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 66 37 31 61 36 63 65 2d 63 61 39 36 2d 32 61 34 39 2d 62 66 36 61 2d 63 38 32 33 30 32 39 30 61 61 66 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 30 39 63 35 63 33 37 2d 33 35 33 36 2d 36 35 34 34 2d 39 62 35 36 2d 65 38 37 36 62 36 66
                                                                                                                                                        Data Ascii: b42b9b9966f1</rdf:li> <rdf:li>xmp.did:de0b7b51-5e8f-7348-b40a-7652071af27d</rdf:li> <rdf:li>xmp.did:de578e37-8cb9-d046-b0b6-ceac997451af</rdf:li> <rdf:li>xmp.did:df71a6ce-ca96-2a49-bf6a-c8230290aaf5</rdf:li> <rdf:li>xmp.did:e09c5c37-3536-6544-9b56-e876b6f
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 32 7f 66 5c 36 72 ac 6f 08 8c e5 63 1b f2 51 a3 9d 20 8a 75 57 39 86 87 e0 4c 8e 4f d0 77 ed 7f 9a b2 5a 86 73 91 a9 26 32 1b 21 15 aa de b6 4e 6d fb 51 a9 fb e3 0b 07 86 0b 48 97 56 72 04 33 bc 71 cd 22 ce 43 a3 bd 0e 62 50 d1 b6 3b 6b e1 f9 aa 64 52 15 4b 08 e8 64 8a 9f 84 fc 7c b9 78 49 0c f3 71 d9 85 7b 05 87 00 ce 96 64 e0 b6 6b ff 00 92 73 11 10 10 4b 29 d1 b5 66 35 26 eb 6e 6e 38 6a c7 28 f3 55 77 f9 75 7f fa ce d3 0f 10 15 31 32 4c 67 35 af 82 d8 cc 33 55 b5 33 11 4e 93 a2 f8 16 01 94 c0 7b fe b6 b7 f2 8e 6f 38 8c c7 c6 1b dd 87 67 d2 40 b1 af 15 6a 88 a4 ad af 46 24 66 78 a6 59 53 02 72 4f aa 34 27 35 8a e5 b2 8c 8d 1d 5c a6 98 ce 73 04 d9 f3 fe b1 0b 21 bf 85 63 b9 49 d2 d2 33 10 68 00 ec 92 9c 65 3b 7c 62 00 be 72 5a df d3 98 e8 7f 70 c2 35 e3
                                                                                                                                                        Data Ascii: 2f\6rocQ uW9LOwZs&2!NmQHVr3q"CbP;kdRKd|xIq{dksK)f5&nn8j(Uwu12Lg53U3N{o8g@jF$fxYSrO4'5\s!cI3he;|brZp5


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        10192.168.2.449746149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:28 UTC625OUTGET /file/400780400149/1/BSY3rQYfUhs.332063/6b257c0dc671d7be2c HTTP/1.1
                                                                                                                                                        Host: telegram.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-01-25 21:12:29 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:28 GMT
                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                        Content-Length: 332063
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ssid=a2a156cb971eeeee4f_16044897248292563716; expires=Fri, 26 Jan 2024 08:19:08 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:28 GMT
                                                                                                                                                        ETag: "f5d7dea384954d3f9166dc0c066cd04d006e2573"
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        2024-01-25 21:12:29 UTC15891INData Raw: ff d8 ff e1 26 0d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 32 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 33 3a 31 32 3a 33 31 20 31 36 3a 31 33 3a 30 38 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 85 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                        Data Ascii: &ExifMM*bj(1!r2i''Adobe Photoshop 25.2 (Macintosh)2023:12:31 16:13:08X"
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: f1 ab e9 bb f7 9d ff 00 09 fd 44 cc 59 e0 73 9c 70 1c 20 13 66 b8 78 b2 70 fa 96 f3 79 ef 10 8d f5 27 6e 1e 39 c8 fa a5 28 c7 fe 93 ff d1 ee fe b1 e5 3a a6 53 43 2d fb 3d b9 04 b6 9b 74 20 3c 7b 9b bf 70 73 7d 37 7e 7a e2 b3 0e 16 77 52 ab ab d6 29 b6 db 06 cc 8a ff 00 9c a4 64 54 76 dd f4 5d b6 f6 7b db 7d 5f a5 f4 fd ec de ba 0f f1 95 8f eb f4 8a 5a 4c 0f 54 02 64 0e 63 f7 bd ab 2f 13 a2 5d 4e 26 50 f4 cd 2e c4 73 2f ae 81 b0 ee 68 0f aa fd de 9b df ee 75 5b 1d ea 7e 7a a7 cd 7b 42 f8 8f 0c 88 b0 47 cd 2d 1d 5e 4f db 1c b8 94 88 06 c8 fe b4 c1 3f fa 2b 6b 0b 0a 9c 8b 1b 45 8d 6b 01 74 8b 1f b1 8e 76 f0 ff 00 4d b5 56 c6 d5 4f b9 ff 00 e8 be 87 a5 fd b5 3b f1 ea 63 c8 63 43 43 0e c9 67 b9 a4 b7 da fd 8e 86 ee da e5 2a 30 c5 d4 37 39 cd 80 c9 ad 9e f2 d3
                                                                                                                                                        Data Ascii: DYsp fxpy'n9(:SC-=t <{ps}7~zwR)dTv]{}_ZLTdc/]N&P.s/hu[~z{BG-^O?+kEktvMVO;ccCCg*079
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 35 34 42 34 32 35 36 35 32 34 44 30 39 37 43 32 32 31 46 45 31 38 43 38 46 43 32 31 38 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 45 37 32 45 44 35 30 37 38 41 42 45 35 34 37 44 44 41 33 38 31 45 31 38 31 34 36 30 42 41 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 45 46 44 45 30 35 43 36 39 41 43 37 37 35 42 42 33 43 45 31 42 35 37 43 31 30 43 43 31 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 38 39 41 30 44 39 46 42 42 33 46 38 45 31 37 32 39 46 42 36 36 42 34 36 36 32 44 31 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 44 42 33 34 45 32 38 34 42 30 43 32 32 44 37 46 34 41 39 32 43 36 36 44 37 44 37 37 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 30 35 46 44 37
                                                                                                                                                        Data Ascii: 54B4256524D097C221FE18C8FC2185</rdf:li> <rdf:li>0E72ED5078ABE547DDA381E181460BA3</rdf:li> <rdf:li>0EFDE05C69AC775BB3CE1B57C10CC10D</rdf:li> <rdf:li>0F89A0D9FBB3F8E1729FB66B4662D111</rdf:li> <rdf:li>0FDB34E284B0C22D7F4A92C66D7D770E</rdf:li> <rdf:li>1005FD7
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 45 37 45 38 37 37 45 45 45 31 44 34 36 39 42 44 46 36 42 34 39 35 36 41 43 30 41 33 44 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 45 38 35 41 46 35 39 36 45 46 30 42 31 45 44 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 31 31 37 30 45 32 42 43 30 38 41 39 35 34 42 34 44 31 41 44 32 43 37 37 35 35 37 30 38 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 64 31 63 31 63 64 39 2d 63 33 30 33 2d 33 63 36 38 2d 38 31 38 34 2d 30 30 30 35 30 30 30 30 30 30 34 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 41 35 30 42 42 31 35 38 36 38 34 37 42 31 30 30 34 44 44 45 38 30 33 34 30 31 44 44 44 42 3c 2f 72 64 66
                                                                                                                                                        Data Ascii: f:li> <rdf:li>8E7E877EEE1D469BDF6B4956AC0A3D0D</rdf:li> <rdf:li>8E85AF596EF0B1EDC02880C04442FCB4</rdf:li> <rdf:li>8F1170E2BC08A954B4D1AD2C7755708A</rdf:li> <rdf:li>8d1c1cd9-c303-3c68-8184-00050000004d</rdf:li> <rdf:li>90A50BB1586847B1004DDE803401DDDB</rdf
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 34 38 62 64 34 32 2d 66 30 63 30 2d 31 31 37 62 2d 62 33 34 39 2d 61 32 37 64 35 66 36 61 36 63 66 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 34 37 63 37 33 35 38 2d 36 64 33 38 2d 31 31 65 37 2d 61 65 62 35 2d 62 39 62 37 32 63 65 63 61 33 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 34 62 65 65 34 32 38 2d 63 37 62 61 2d 31 31 37 61 2d 39 33 39 37 2d 61 31 34 36 39 38 31 63 36 66 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 34 63 30 31 36 34 63 2d 32 36 31 31 2d 31 31 37 62 2d 38 30 31 61 2d 38 37 64 31 61
                                                                                                                                                        Data Ascii: 48bd42-f0c0-117b-b349-a27d5f6a6cff</rdf:li> <rdf:li>adobe:docid:photoshop:047c7358-6d38-11e7-aeb5-b9b72ceca3af</rdf:li> <rdf:li>adobe:docid:photoshop:04bee428-c7ba-117a-9397-a146981c6fc8</rdf:li> <rdf:li>adobe:docid:photoshop:04c0164c-2611-117b-801a-87d1a
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 37 64 64 62 37 31 38 2d 31 65 66 31 2d 31 31 37 62 2d 61 34 31 61 2d 66 37 65 36 61 33 38 62 33 36 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 38 33 63 39 66 64 38 2d 32 63 62 63 2d 31 31 65 37 2d 39 33 66 30 2d 62 62 65 63 30 31 62 64 61 66 62 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 38 61 35 38 36 65 64 2d 64 39 35 36 2d 31 31 65 38 2d 62 33 66 63 2d 64 36 37 66 32 32 66 62 39 31 63 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68
                                                                                                                                                        Data Ascii: <rdf:li>adobe:docid:photoshop:37ddb718-1ef1-117b-a41a-f7e6a38b3611</rdf:li> <rdf:li>adobe:docid:photoshop:383c9fd8-2cbc-11e7-93f0-bbec01bdafbe</rdf:li> <rdf:li>adobe:docid:photoshop:38a586ed-d956-11e8-b3fc-d67f22fb91cc</rdf:li> <rdf:li>adobe:docid:photosh
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 37 65 2d 31 31 37 62 2d 62 62 35 34 2d 62 64 34 61 37 37 33 32 32 31 64 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 39 65 63 39 63 39 30 2d 61 61 65 32 2d 31 31 37 61 2d 38 63 63 30 2d 65 66 35 64 63 36 62 33 64 62 64 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 39 65 32 33 62 63 2d 61 35 34 64 2d 31 31 37 62 2d 39 65 36 33 2d 63 62 33 61 66 66 32 38 62 61 61 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 61 39 66 30 36 36 2d 65 39 37 30 2d 31 31 37 61 2d 61 39 31 61 2d 61 61 33 63 63 32 36 61 39 62 30 63 3c 2f
                                                                                                                                                        Data Ascii: 7e-117b-bb54-bd4a773221d9</rdf:li> <rdf:li>adobe:docid:photoshop:69ec9c90-aae2-117a-8cc0-ef5dc6b3dbd2</rdf:li> <rdf:li>adobe:docid:photoshop:6a9e23bc-a54d-117b-9e63-cb3aff28baad</rdf:li> <rdf:li>adobe:docid:photoshop:6aa9f066-e970-117a-a91a-aa3cc26a9b0c</
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 64 34 32 39 64 31 65 2d 65 61 37 63 2d 31 31 37 62 2d 62 62 35 34 2d 62 64 34 61 37 37 33 32 32 31 64 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 64 35 30 66 63 63 30 2d 30 36 38 65 2d 31 31 37 62 2d 62 66 63 65 2d 39 65 36 63 31 30 32 66 66 66 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 64 64 35 62 62 33 33 2d 32 37 32 38 2d 31 31 37 64 2d 62 37 32 35 2d 62 38 37 37 36 30 66 37 65 64 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 64 64 62 38 63
                                                                                                                                                        Data Ascii: dobe:docid:photoshop:9d429d1e-ea7c-117b-bb54-bd4a773221d9</rdf:li> <rdf:li>adobe:docid:photoshop:9d50fcc0-068e-117b-bfce-9e6c102fffdb</rdf:li> <rdf:li>adobe:docid:photoshop:9dd5bb33-2728-117d-b725-b87760f7ed77</rdf:li> <rdf:li>adobe:docid:photoshop:9ddb8c
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 2d 66 37 35 37 35 66 36 33 31 32 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 38 38 34 32 33 61 2d 33 38 35 36 2d 30 31 34 36 2d 38 36 64 36 2d 30 64 63 61 36 63 36 65 31 37 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 63 37 64 32 36 63 2d 31 38 36 36 2d 37 65 34 39 2d 39 61 34 63 2d 37 63 30 30 35 33 37 30 61 63 36 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 66 36 65 30 35 66 2d 63 37 63 66 2d 63 65 34 63 2d 38 62 31 32 2d 38 33 34 64 31 39 61 35 34 62 32 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
                                                                                                                                                        Data Ascii: -f7575f6312db</rdf:li> <rdf:li>adobe:docid:photoshop:cf88423a-3856-0146-86d6-0dca6c6e17df</rdf:li> <rdf:li>adobe:docid:photoshop:cfc7d26c-1866-7e49-9a4c-7c005370ac6a</rdf:li> <rdf:li>adobe:docid:photoshop:cff6e05f-c7cf-ce4c-8b12-834d19a54b2f</rdf:li> <rdf
                                                                                                                                                        2024-01-25 21:12:29 UTC16384INData Raw: 68 6f 74 6f 73 68 6f 70 3a 66 64 37 36 37 37 34 63 2d 38 31 38 31 2d 31 31 37 63 2d 62 62 33 32 2d 64 32 36 35 38 63 31 39 35 34 62 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 38 66 30 30 32 36 2d 64 33 62 30 2d 31 31 65 39 2d 39 33 39 66 2d 39 63 35 32 31 63 36 39 62 33 62 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 64 62 36 66 35 38 2d 66 30 31 65 2d 37 37 34 30 2d 38 66 31 33 2d 61 37 61 63 31 30 30 39 64 31 65 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 65 30 33 37 64 38 2d 31 33 30 39 2d 31 31 37 63
                                                                                                                                                        Data Ascii: hotoshop:fd76774c-8181-117c-bb32-d2658c1954b7</rdf:li> <rdf:li>adobe:docid:photoshop:fd8f0026-d3b0-11e9-939f-9c521c69b3ba</rdf:li> <rdf:li>adobe:docid:photoshop:fddb6f58-f01e-7740-8f13-a7ac1009d1ec</rdf:li> <rdf:li>adobe:docid:photoshop:fde037d8-1309-117c


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        11192.168.2.449749149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:29 UTC585OUTGET /js/tgsticker.js?31 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:30 UTC365INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:29 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Content-Length: 24604
                                                                                                                                                        Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "64242194-601c"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:29 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:30 UTC16019INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                                                                                                                                        Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                                                                                                                                        2024-01-25 21:12:30 UTC8585INData Raw: 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28 77 6f 72 6b 65 72 29 27 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 3b 0a 0a 20 20 66 75 6e
                                                                                                                                                        Data Ascii: item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (worker)'); } }; fun


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        12192.168.2.449750149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:29 UTC684OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:30 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:29 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 17975
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:29 GMT
                                                                                                                                                        ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:30 UTC16064INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                                                                                                                                        2024-01-25 21:12:30 UTC1911INData Raw: 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1 d5 fa 09 f5 39 79 fb ea 14 de d1 9d c1 a2 88 1c 36 00 94 eb 84 1b 3e 0c d4 bf 13 87
                                                                                                                                                        Data Ascii: O3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ9y6>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        13192.168.2.449751149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:29 UTC688OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:30 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:29 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 30567
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:29 GMT
                                                                                                                                                        ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:30 UTC16064INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                                                                                                                                        Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                                                                                                                                        2024-01-25 21:12:30 UTC14503INData Raw: d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d 1c d8 00 88 1d df d4 38 00 ef 27 b5 66 3d 77 7b c5 e2 33 28 9c 5f 67 69 05 16 cd 50
                                                                                                                                                        Data Ascii: %&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M8'f=w{3(_giP


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        14192.168.2.449755149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:29 UTC451OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:30 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:30 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 11343
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:30 GMT
                                                                                                                                                        ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:30 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        15192.168.2.449753149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:29 UTC451OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:30 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:30 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 15286
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:30 GMT
                                                                                                                                                        ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:30 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        16192.168.2.449754149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:29 UTC451OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:30 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:30 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 16465
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:30 GMT
                                                                                                                                                        ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:30 UTC16064INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                                                                                                                                                        2024-01-25 21:12:30 UTC401INData Raw: 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11 9c 1b c0 58 87 b3 68 fb 2b aa 27 af 55 c6 72 cc 82 60 2e 04 b3 01 54 d6 e1 70 40 d8
                                                                                                                                                        Data Ascii: VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQzXh+'Ur`.Tp@


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        17192.168.2.449752184.31.50.93443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                        2024-01-25 21:12:29 UTC532INHTTP/1.1 200 OK
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                        X-Ms-Region: prod-eus2-z1
                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                        X-MSEdge-Ref: Ref A: 902AF8D23979454DA39CF4559240B387 Ref B: BLUEDGE1412 Ref C: 2024-01-23T06:58:51Z
                                                                                                                                                        Cache-Control: public, max-age=35226
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:29 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        X-CID: 2


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        18192.168.2.449756149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:30 UTC668OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/css/telegram.css?236
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:30 UTC341INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:30 GMT
                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                        Content-Length: 97628
                                                                                                                                                        Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5cffb181-17d5c"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:30 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:30 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                        Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                        2024-01-25 21:12:30 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                                                                                                                                        Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                                                                                                                                        Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                                                                                                                                        Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                                                                                                                                        Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                                                                                                                                        2024-01-25 21:12:31 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                                                                                                                                        Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        19192.168.2.449759184.31.50.93443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                        2024-01-25 21:12:30 UTC530INHTTP/1.1 200 OK
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                        X-Azure-Ref: 0URSoYgAAAABePpjyRlUAQrduejDbkqt8U0pDRURHRTA1MjAAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                        Cache-Control: public, max-age=88514
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:30 GMT
                                                                                                                                                        Content-Length: 55
                                                                                                                                                        Connection: close
                                                                                                                                                        X-CID: 2
                                                                                                                                                        2024-01-25 21:12:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        20192.168.2.449757149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:30 UTC664OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/css/telegram.css?236
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:30 UTC340INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:30 GMT
                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                        Content-Length: 31305
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-7a49"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:30 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:30 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                        Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                                                                                                                                        2024-01-25 21:12:30 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                                                                                                                                        Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        21192.168.2.449758149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:30 UTC668OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/css/telegram.css?236
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:30 UTC340INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:30 GMT
                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                        Content-Length: 21090
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-5262"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:30 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:30 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                        Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                                                                                                                                        2024-01-25 21:12:30 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                                                                                                                                        Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        22192.168.2.449760149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:30 UTC668OUTGET /img/SiteIconApple.svg HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/css/telegram.css?236
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:30 UTC340INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:30 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 443
                                                                                                                                                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "625dc7e8-1bb"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:30 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:30 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                                                                                                                                        Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        23192.168.2.449761149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:30 UTC670OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/css/telegram.css?236
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC340INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:30 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 999
                                                                                                                                                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "625dc7e8-3e7"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:30 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:31 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                                                                                                                                        Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        24192.168.2.449762149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:30 UTC662OUTGET /img/twitter.png HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/css/telegram.css?236
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC337INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:30 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 1272
                                                                                                                                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5a05e7c6-4f8"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:30 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:31 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                        Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        25192.168.2.449766149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:30 UTC451OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 17975
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:31 GMT
                                                                                                                                                        ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:31 UTC16064INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                                                                                                                                                        2024-01-25 21:12:31 UTC1911INData Raw: 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1 d5 fa 09 f5 39 79 fb ea 14 de d1 9d c1 a2 88 1c 36 00 94 eb 84 1b 3e 0c d4 bf 13 87
                                                                                                                                                        Data Ascii: O3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ9y6>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        26192.168.2.449765149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:30 UTC455OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 30567
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:31 GMT
                                                                                                                                                        ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:31 UTC16064INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                                                                                                                                                        Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                                                                                                                                                        2024-01-25 21:12:31 UTC14503INData Raw: d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d 1c d8 00 88 1d df d4 38 00 ef 27 b5 66 3d 77 7b c5 e2 33 28 9c 5f 67 69 05 16 cd 50
                                                                                                                                                        Data Ascii: %&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M8'f=w{3(_giP


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        27192.168.2.449768149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC452OUTGET /file/400780400149/1/BSY3rQYfUhs.332063/6b257c0dc671d7be2c HTTP/1.1
                                                                                                                                                        Host: telegram.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=a2a156cb971eeeee4f_16044897248292563716
                                                                                                                                                        2024-01-25 21:12:31 UTC350INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                        Content-Length: 332063
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:31 GMT
                                                                                                                                                        ETag: "f5d7dea384954d3f9166dc0c066cd04d006e2573"
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        2024-01-25 21:12:31 UTC16034INData Raw: ff d8 ff e1 26 0d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 32 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 33 3a 31 32 3a 33 31 20 31 36 3a 31 33 3a 30 38 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 85 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                        Data Ascii: &ExifMM*bj(1!r2i''Adobe Photoshop 25.2 (Macintosh)2023:12:31 16:13:08X"
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: b0 ee 68 0f aa fd de 9b df ee 75 5b 1d ea 7e 7a a7 cd 7b 42 f8 8f 0c 88 b0 47 cd 2d 1d 5e 4f db 1c b8 94 88 06 c8 fe b4 c1 3f fa 2b 6b 0b 0a 9c 8b 1b 45 8d 6b 01 74 8b 1f b1 8e 76 f0 ff 00 4d b5 56 c6 d5 4f b9 ff 00 e8 be 87 a5 fd b5 3b f1 ea 63 c8 63 43 43 0e c9 67 b9 a4 b7 da fd 8e 86 ee da e5 2a 30 c5 d4 37 39 cd 80 c9 ad 9e f2 d3 3e 2c 03 e9 7d 27 ff 00 d6 d5 ba a8 2e 63 6a 2d 2e 70 04 86 92 09 82 77 39 ca 4c b2 e5 f2 f2 c2 18 a0 4e 48 80 25 e9 fd 2f d2 97 1f e9 2e c9 9e 11 95 ca 60 7e 8f 0e de a6 ad 37 3c b1 87 50 e2 0e 82 1c 22 63 da fa dc ef ed 31 db 2c ad 66 1c 81 93 d5 9c 1a e2 ea b0 98 4e a2 22 db 67 19 bb 7f ab 55 19 bf fb 10 b6 32 0b 71 69 b6 f6 d6 dd d5 30 bc 6a 35 70 1e c9 db fc a5 85 f5 71 b5 3a 87 e4 dd 77 a0 32 0d 97 8b b6 3a c8 00 7d 9f
                                                                                                                                                        Data Ascii: hu[~z{BG-^O?+kEktvMVO;ccCCg*079>,}'.cj-.pw9LNH%/.`~7<P"c1,fN"gU2qi0j5pq:w2:}
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: 66 3a 6c 69 3e 30 46 38 39 41 30 44 39 46 42 42 33 46 38 45 31 37 32 39 46 42 36 36 42 34 36 36 32 44 31 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 44 42 33 34 45 32 38 34 42 30 43 32 32 44 37 46 34 41 39 32 43 36 36 44 37 44 37 37 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 30 35 46 44 37 37 32 44 41 36 37 30 32 44 33 31 41 39 33 31 38 33 30 45 35 43 35 33 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 35 33 38 36 32 30 45 38 39 46 43 46 32 42 44 43 33 31 30 30 31 37 36 31 34 41 44 38 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 30 45 30 39 43 34 41 38 30 34 31 36 39 32 35 33 43 42 38 35 35 38 38 34 36 44 38 45 34 41 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
                                                                                                                                                        Data Ascii: f:li>0F89A0D9FBB3F8E1729FB66B4662D111</rdf:li> <rdf:li>0FDB34E284B0C22D7F4A92C66D7D770E</rdf:li> <rdf:li>1005FD772DA6702D31A931830E5C5324</rdf:li> <rdf:li>10538620E89FCF2BDC310017614AD8DD</rdf:li> <rdf:li>10E09C4A804169253CB8558846D8E4A7</rdf:li> <rdf:li>
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: 30 38 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 64 31 63 31 63 64 39 2d 63 33 30 33 2d 33 63 36 38 2d 38 31 38 34 2d 30 30 30 35 30 30 30 30 30 30 34 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 41 35 30 42 42 31 35 38 36 38 34 37 42 31 30 30 34 44 44 45 38 30 33 34 30 31 44 44 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 41 38 41 44 32 42 41 45 32 35 32 37 36 33 42 38 35 34 42 43 42 33 31 41 38 44 42 45 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 44 35 46 36 45 39 44 44 45 44 46 43 41 33 45 30 30 46 33 46 33 38 38 39 38 35 31 38 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38
                                                                                                                                                        Data Ascii: 08A</rdf:li> <rdf:li>8d1c1cd9-c303-3c68-8184-00050000004d</rdf:li> <rdf:li>90A50BB1586847B1004DDE803401DDDB</rdf:li> <rdf:li>90A8AD2BAE252763B854BCB31A8DBE01</rdf:li> <rdf:li>90D5F6E9DDEDFCA3E00F3F388985180C</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: 74 6f 73 68 6f 70 3a 30 34 62 65 65 34 32 38 2d 63 37 62 61 2d 31 31 37 61 2d 39 33 39 37 2d 61 31 34 36 39 38 31 63 36 66 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 34 63 30 31 36 34 63 2d 32 36 31 31 2d 31 31 37 62 2d 38 30 31 61 2d 38 37 64 31 61 34 65 63 39 66 63 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 34 64 37 66 36 38 31 2d 31 33 62 35 2d 31 31 65 39 2d 62 34 66 31 2d 62 32 61 65 63 38 32 38 39 65 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 34 66 64 32 30 65 63 2d 33 38 38 33 2d 31 31 65 61 2d 39
                                                                                                                                                        Data Ascii: toshop:04bee428-c7ba-117a-9397-a146981c6fc8</rdf:li> <rdf:li>adobe:docid:photoshop:04c0164c-2611-117b-801a-87d1a4ec9fc4</rdf:li> <rdf:li>adobe:docid:photoshop:04d7f681-13b5-11e9-b4f1-b2aec8289e54</rdf:li> <rdf:li>adobe:docid:photoshop:04fd20ec-3883-11ea-9
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 38 61 35 38 36 65 64 2d 64 39 35 36 2d 31 31 65 38 2d 62 33 66 63 2d 64 36 37 66 32 32 66 62 39 31 63 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 38 64 39 38 33 31 65 2d 30 34 62 38 2d 31 31 65 61 2d 38 37 33 35 2d 64 61 63 61 30 34 61 36 62 37 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 38 65 64 36 31 34 65 2d 31 35 63 61 2d 31 31 65 35 2d 39 64 63 30 2d 65 66 65 33 64 32 62 38 31 62 34 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69
                                                                                                                                                        Data Ascii: /rdf:li> <rdf:li>adobe:docid:photoshop:38a586ed-d956-11e8-b3fc-d67f22fb91cc</rdf:li> <rdf:li>adobe:docid:photoshop:38d9831e-04b8-11ea-8735-daca04a6b784</rdf:li> <rdf:li>adobe:docid:photoshop:38ed614e-15ca-11e5-9dc0-efe3d2b81b4b</rdf:li> <rdf:li>adobe:doci
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 39 65 32 33 62 63 2d 61 35 34 64 2d 31 31 37 62 2d 39 65 36 33 2d 63 62 33 61 66 66 32 38 62 61 61 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 61 39 66 30 36 36 2d 65 39 37 30 2d 31 31 37 61 2d 61 39 31 61 2d 61 61 33 63 63 32 36 61 39 62 30 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 64 66 37 38 30 34 2d 33 35 63 66 2d 31 31 37 62 2d 38 35 61 63 2d 61 66 34 35 61 31 31 63 32 64 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 65 65 32 38 62 63 2d 34 63 62 37 2d 31 31 65 37 2d 38 61 32 63 2d 64 32 35 38 37
                                                                                                                                                        Data Ascii: 9e23bc-a54d-117b-9e63-cb3aff28baad</rdf:li> <rdf:li>adobe:docid:photoshop:6aa9f066-e970-117a-a91a-aa3cc26a9b0c</rdf:li> <rdf:li>adobe:docid:photoshop:6adf7804-35cf-117b-85ac-af45a11c2d7b</rdf:li> <rdf:li>adobe:docid:photoshop:6aee28bc-4cb7-11e7-8a2c-d2587
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 64 64 35 62 62 33 33 2d 32 37 32 38 2d 31 31 37 64 2d 62 37 32 35 2d 62 38 37 37 36 30 66 37 65 64 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 64 64 62 38 63 32 36 2d 32 66 61 39 2d 31 31 37 63 2d 61 39 64 66 2d 38 63 37 39 62 38 62 34 35 35 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 64 66 36 32 34 30 32 2d 64 65 36 33 2d 31 31 65 61 2d 62 39 33 32 2d 66 38 39 31 30 64 38 62 62 65 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68
                                                                                                                                                        Data Ascii: <rdf:li>adobe:docid:photoshop:9dd5bb33-2728-117d-b725-b87760f7ed77</rdf:li> <rdf:li>adobe:docid:photoshop:9ddb8c26-2fa9-117c-a9df-8c79b8b45518</rdf:li> <rdf:li>adobe:docid:photoshop:9df62402-de63-11ea-b932-f8910d8bbe95</rdf:li> <rdf:li>adobe:docid:photosh
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 37 65 34 39 2d 39 61 34 63 2d 37 63 30 30 35 33 37 30 61 63 36 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 66 66 36 65 30 35 66 2d 63 37 63 66 2d 63 65 34 63 2d 38 62 31 32 2d 38 33 34 64 31 39 61 35 34 62 32 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 30 33 30 30 61 35 39 2d 61 33 32 31 2d 31 31 65 34 2d 61 32 31 32 2d 39 37 65 32 65 32 39 39 65 37 61 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 30 35 62 34 35 38 64 2d 64 36 61 37 2d 30 39 34 38 2d 61 38 61 34 2d 31 63 63 64 37 32 32 64 39 34 65 30 3c 2f 72 64 66
                                                                                                                                                        Data Ascii: 7e49-9a4c-7c005370ac6a</rdf:li> <rdf:li>adobe:docid:photoshop:cff6e05f-c7cf-ce4c-8b12-834d19a54b2f</rdf:li> <rdf:li>adobe:docid:photoshop:d0300a59-a321-11e4-a212-97e2e299e7a6</rdf:li> <rdf:li>adobe:docid:photoshop:d05b458d-d6a7-0948-a8a4-1ccd722d94e0</rdf
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 64 62 36 66 35 38 2d 66 30 31 65 2d 37 37 34 30 2d 38 66 31 33 2d 61 37 61 63 31 30 30 39 64 31 65 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 65 30 33 37 64 38 2d 31 33 30 39 2d 31 31 37 63 2d 38 36 37 65 2d 63 30 38 32 30 32 65 61 36 32 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 64 65 65 33 65 34 62 2d 61 65 39 30 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 65 30 39 63 37 39 64 2d
                                                                                                                                                        Data Ascii: e:docid:photoshop:fddb6f58-f01e-7740-8f13-a7ac1009d1ec</rdf:li> <rdf:li>adobe:docid:photoshop:fde037d8-1309-117c-867e-c08202ea62c7</rdf:li> <rdf:li>adobe:docid:photoshop:fdee3e4b-ae90-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:fe09c79d-


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        28192.168.2.449767149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC452OUTGET /file/400780400793/2/VkvuurAxFVg.277684/e7d479017cc416a63a HTTP/1.1
                                                                                                                                                        Host: telegram.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=a2a156cb971eeeee4f_16044897248292563716
                                                                                                                                                        2024-01-25 21:12:31 UTC350INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                        Content-Length: 277684
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:31 GMT
                                                                                                                                                        ETag: "a9a1cc749f50b364856a6569f939926e58742e43"
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        2024-01-25 21:12:31 UTC16034INData Raw: ff d8 ff e1 22 e1 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 32 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 33 3a 31 32 3a 32 33 20 31 33 3a 35 35 3a 34 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 85 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                        Data Ascii: "ExifMM*bj(1!r2i''Adobe Photoshop 25.2 (Macintosh)2023:12:23 13:55:41X"
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: ed 8f 7f a6 ea be 95 7b 5a cf a2 b9 af ad 5d 4a a1 8e 6c c3 fd 0d af 7b 5b 4b 99 a9 6e d8 36 5b bb f9 1f 47 7f fa 4b 54 f9 66 25 8f 27 b8 35 20 eb 2f 98 0f dd 59 cb 61 38 f9 be 5b 17 2f f2 03 8c 98 43 88 e1 9c f2 4f d7 39 f1 7b 9e 8f 6b d1 2f 5f e9 bc f5 8e 7e 6f 50 b3 3f 3e bb 5d 90 e6 3a dc b6 7a 7e 90 65 9f cc b6 bf a5 bb d1 f4 9f 4e fb 3d 96 ff 00 81 fc ff 00 55 59 ea f8 82 96 35 90 2b 87 06 48 03 6b 0c 45 58 ff 00 a3 6e df 7f e9 1f 7f f2 ff 00 c0 b3 f9 95 d2 60 dd d3 5b d2 5e 19 8a 1d 75 ac 63 6b e1 df a4 71 70 73 de e7 7f 51 9f eb bd 67 75 d3 8e 31 37 be 0d 34 9f 4c b5 a6 1b 0e 77 e9 dd 53 bf 7e a6 86 fe 9b fd 3d 2b 23 98 c6 22 21 2b b9 1d d3 cd f3 63 37 39 2e 08 fb 71 8f ea c4 2f e4 18 bf 55 5c 3f a1 f2 f1 7a 5e 5b 03 13 1a de a3 84 cc 97 32 bc 47
                                                                                                                                                        Data Ascii: {Z]Jl{[Kn6[GKTf%'5 /Ya8[/CO9{k/_~oP?>]:z~eN=UY5+HkEXn`[^uckqpsQgu174LwS~=+#"!+c79.q/U\?z^[2G
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: 30 45 43 45 31 34 43 43 46 35 43 30 42 38 44 43 39 42 45 34 42 30 45 33 42 45 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 44 36 32 30 41 35 42 36 31 37 33 42 31 36 45 42 44 37 44 41 45 30 33 43 34 46 35 30 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 32 31 38 34 44 45 42 32 39 33 34 38 31 31 30 41 39 32 43 44 39 43 44 36 38 43 35 32 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 35 44 44 42 37 39 35 42 34 43 44 30 44 44 46 39 30 42 45 46 44 31 46 36 45 30 32 38 44 42 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 36 35 44 32 41 35 37 35 41 46 39 43 33 31 33 36 37 38 30 32 43 34 42 46 43 45 38 31 38 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 37 36 37 41 35 42 44 37 35
                                                                                                                                                        Data Ascii: 0ECE14CCF5C0B8DC9BE4B0E3BE0</rdf:li> <rdf:li>40D620A5B6173B16EBD7DAE03C4F50C8</rdf:li> <rdf:li>42184DEB29348110A92CD9CD68C525AC</rdf:li> <rdf:li>45DDB795B4CD0DDF90BEFD1F6E028DBE</rdf:li> <rdf:li>465D2A575AF9C31367802C4BFCE81866</rdf:li> <rdf:li>4767A5BD75
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: 63 31 30 39 39 35 65 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 34 62 33 37 61 36 31 2d 37 63 65 35 2d 31 31 65 37 2d 61 37 66 63 2d 65 38 65 61 35 65 30 39 31 39 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 34 62 62 65 32 37 65 2d 65 32 35 32 2d 31 31 37 61 2d 62 33 30 63 2d 66 35 61 35 62 30 63 61 66 63 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 34 66 33 63 36 39 39 2d 30 30 37 30 2d 31 31 37 62 2d 62 32 32 62 2d 66 30 36 61 32 33 38 35 32 35 32 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
                                                                                                                                                        Data Ascii: c10995edf</rdf:li> <rdf:li>adobe:docid:photoshop:14b37a61-7ce5-11e7-a7fc-e8ea5e091952</rdf:li> <rdf:li>adobe:docid:photoshop:14bbe27e-e252-117a-b30c-f5a5b0cafc48</rdf:li> <rdf:li>adobe:docid:photoshop:14f3c699-0070-117b-b22b-f06a2385252c</rdf:li> <rdf:li>
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: 73 68 6f 70 3a 36 33 32 35 61 61 33 32 2d 37 61 37 37 2d 33 36 34 64 2d 39 61 61 66 2d 65 63 35 38 38 64 64 37 39 36 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 33 32 35 61 66 65 34 2d 36 31 30 34 2d 62 65 34 32 2d 61 66 64 37 2d 66 38 36 63 66 64 65 64 63 32 31 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 33 62 37 38 34 62 39 2d 61 31 38 36 2d 66 63 34 36 2d 62 31 33 38 2d 65 63 66 35 38 66 63 63 34 38 62 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 34 30 31 66 39 34 31 2d 31 31 32 65 2d 36 66 34 33 2d 61 62 30
                                                                                                                                                        Data Ascii: shop:6325aa32-7a77-364d-9aaf-ec588dd796c5</rdf:li> <rdf:li>adobe:docid:photoshop:6325afe4-6104-be42-afd7-f86cfdedc21b</rdf:li> <rdf:li>adobe:docid:photoshop:63b784b9-a186-fc46-b138-ecf58fcc48b9</rdf:li> <rdf:li>adobe:docid:photoshop:6401f941-112e-6f43-ab0
                                                                                                                                                        2024-01-25 21:12:31 UTC16384INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 31 62 35 39 31 33 62 2d 62 63 39 65 2d 31 31 37 61 2d 38 36 33 66 2d 65 37 66 30 64 63 39 38 65 38 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 32 38 62 63 30 38 38 2d 39 32 30 37 2d 33 39 34 33 2d 38 63 38 35 2d 39 62 35 37 32 63 31 34 30 35 37 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 32 39 34 30 34 37 37 2d 31 36 37 32 2d 31 31 37 62 2d 38 37 32 35 2d 62 63 66 36 37 66 63 61 31 35 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a
                                                                                                                                                        Data Ascii: df:li> <rdf:li>adobe:docid:photoshop:b1b5913b-bc9e-117a-863f-e7f0dc98e816</rdf:li> <rdf:li>adobe:docid:photoshop:b28bc088-9207-3943-8c85-9b572c14057e</rdf:li> <rdf:li>adobe:docid:photoshop:b2940477-1672-117b-8725-bcf67fca1563</rdf:li> <rdf:li>adobe:docid:
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 32 63 35 63 2d 31 61 36 66 2d 66 37 34 38 2d 39 66 31 39 2d 35 64 30 62 31 65 37 39 36 30 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 61 34 35 31 66 36 31 2d 61 64 31 64 2d 31 31 37 61 2d 61 39 34 64 2d 63 66 62 64 36 63 36 38 35 63 32 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 61 37 32 39 35 32 30 2d 61 32 65 62 2d 61 31 34 62 2d 38 61 39 31 2d 66 33 39 31 35 65 36 36 65 31 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 61 64 35 64 61 37 66 2d 30 63 35 36 2d 39 39 34 66 2d 62 65 62 38 2d 37 65 30 39 63 61 39
                                                                                                                                                        Data Ascii: 2c5c-1a6f-f748-9f19-5d0b1e796063</rdf:li> <rdf:li>adobe:docid:photoshop:fa451f61-ad1d-117a-a94d-cfbd6c685c28</rdf:li> <rdf:li>adobe:docid:photoshop:fa729520-a2eb-a14b-8a91-f3915e66e119</rdf:li> <rdf:li>adobe:docid:photoshop:fad5da7f-0c56-994f-beb8-7e09ca9
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 42 43 32 43 46 30 33 39 45 33 39 31 31 45 32 41 42 41 45 44 36 44 38 30 43 39 43 45 38 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 43 35 35 37 43 36 39 44 30 45 46 31 31 45 32 41 41 34 37 39 35 33 31 41 32 36 39 42 42 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 44 42 43 41 45 42 38 31 39 32 30 36 38 31 31 42 44 41 33 38 39 46 38 30 44 38 30 44 35 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 46 46 46 43 30 34 42 43 37 44 46 31 31 45 38 42 37 42 34 41 45 31 45 30 45 36 42 46 35 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 63 61 61 62 31 31 61 2d 36 30 34
                                                                                                                                                        Data Ascii: li>xmp.did:4BC2CF039E3911E2ABAED6D80C9CE826</rdf:li> <rdf:li>xmp.did:4C557C69D0EF11E2AA479531A269BBDE</rdf:li> <rdf:li>xmp.did:4DBCAEB819206811BDA389F80D80D544</rdf:li> <rdf:li>xmp.did:4FFFC04BC7DF11E8B7B4AE1E0E6BF508</rdf:li> <rdf:li>xmp.did:4caab11a-604
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 66 37 31 61 36 63 65 2d 63 61 39 36 2d 32 61 34 39 2d 62 66 36 61 2d 63 38 32 33 30 32 39 30 61 61 66 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 30 39 63 35 63 33 37 2d 33 35 33 36 2d 36 35 34 34 2d 39 62 35 36 2d 65 38 37 36 62 36 66 63 30 64 34 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 32 33 36 61 35 31 36 2d 61 62 37 39 2d 64 30 34 39 2d 61 65 30 37 2d 31 64 35 65 39 39 36 36 30 37 32 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 35 61 36 62 30 62 34 2d 64 36 38 61 2d 38 33 34 39 2d 38 37 61 35 2d 63 33 35 64 38 32 61 31 33 36 63 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
                                                                                                                                                        Data Ascii: i> <rdf:li>xmp.did:df71a6ce-ca96-2a49-bf6a-c8230290aaf5</rdf:li> <rdf:li>xmp.did:e09c5c37-3536-6544-9b56-e876b6fc0d4d</rdf:li> <rdf:li>xmp.did:e236a516-ab79-d049-ae07-1d5e9966072e</rdf:li> <rdf:li>xmp.did:e5a6b0b4-d68a-8349-87a5-c35d82a136c9</rdf:li> <rdf
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 10 15 31 32 4c 67 35 af 82 d8 cc 33 55 b5 33 11 4e 93 a2 f8 16 01 94 c0 7b fe b6 b7 f2 8e 6f 38 8c c7 c6 1b dd 87 67 d2 40 b1 af 15 6a 88 a4 ad af 46 24 66 78 a6 59 53 02 72 4f aa 34 27 35 8a e5 b2 8c 8d 1d 5c a6 98 ce 73 04 d9 f3 fe b1 0b 21 bf 85 63 b9 49 d2 d2 33 10 68 00 ec 92 9c 65 3b 7c 62 00 be 72 5a df d3 98 e8 7f 70 c2 35 e3 e1 53 94 60 3e 92 75 a7 fa c7 6a 8d 3f b9 fc 21 f9 22 47 74 a2 5e 1e b2 8a af 5c 8e c9 c0 89 11 c6 7b 5a 8d 42 3f c1 a1 0b 3c c0 8a b9 19 9c a2 7c aa 73 8e 13 70 c3 6b b2 5c 66 97 16 42 09 d3 20 fd ab 26 a1 e6 04 4d 69 ad 58 8e 12 e3 b1 ec 61 32 6d 2b 64 61 35 33 22 d3 d4 fe 93 2a bf f5 9d ac de 2a b0 e5 fa 98 11 94 8f b9 fe 98 a4 0a 3c 32 5a a3 90 c1 31 c3 7b 15 18 c4 5e 31 e4 46 20 ca d2 27 c0 5a c2 a5 71 dd 18 95 54 c3 79
                                                                                                                                                        Data Ascii: 12Lg53U3N{o8g@jF$fxYSrO4'5\s!cI3he;|brZp5S`>uj?!"Gt^\{ZB?<|spk\fB &MiXa2m+da53"**<2Z1{^1F 'ZqTy


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        29192.168.2.449769149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC596OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                        Sec-Fetch-Dest: worker
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC364INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Content-Length: 5937
                                                                                                                                                        Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "62bcc9ac-1731"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:31 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:31 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                                                                                                                                                        Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        30192.168.2.449770149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC684OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 12690
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:31 GMT
                                                                                                                                                        ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:31 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        31192.168.2.449771149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC684OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 15740
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:31 GMT
                                                                                                                                                        ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:31 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        32192.168.2.449773149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC411OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:32 UTC340INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                        Content-Length: 31305
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-7a49"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:31 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:32 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                        Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                                                                                                                                                        2024-01-25 21:12:32 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                                                                                                                                                        Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        33192.168.2.449774149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC415OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC340INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                        Content-Length: 21090
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-5262"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:31 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:31 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                                                                                                                                                        Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                                                                                                                                                        2024-01-25 21:12:31 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                                                                                                                                                        Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        34192.168.2.449772149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC415OUTGET /img/SiteIconApple.svg HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC340INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 443
                                                                                                                                                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "625dc7e8-1bb"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:31 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:31 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                                                                                                                                                        Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        35192.168.2.449775149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC684OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 13579
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:31 GMT
                                                                                                                                                        ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:31 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        36192.168.2.449776149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC417OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:31 UTC340INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 999
                                                                                                                                                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "625dc7e8-3e7"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:31 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:31 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                                                                                                                                                        Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        37192.168.2.449778149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC684OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:32 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 19325
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:31 GMT
                                                                                                                                                        ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:32 UTC16064INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                                                                                                                                        2024-01-25 21:12:32 UTC3261INData Raw: 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b 5d 6d ad fa 3c bf 5e 7b bf 22 22 74 84 05 2e ab 52 77 9c 94 cd 6f d6 fa f9 85 cd f1
                                                                                                                                                        Data Ascii: ?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`]m<^{""t.Rwo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        38192.168.2.449777149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC648OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:32 UTC343INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:31 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 23116
                                                                                                                                                        Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "625e99d1-5a4c"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:31 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:32 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                                                                                                                                        Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                                                                                                                                        2024-01-25 21:12:32 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                                                                                                                                        Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        39192.168.2.449779149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC409OUTGET /img/twitter.png HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:32 UTC337INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:32 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 1272
                                                                                                                                                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5a05e7c6-4f8"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:32 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:32 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                        Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        40192.168.2.449780149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:31 UTC415OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:32 UTC341INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:32 GMT
                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                        Content-Length: 97628
                                                                                                                                                        Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5cffb181-17d5c"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:32 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:32 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                        Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                                                                                                                                                        Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                                                                                                                                                        Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                                                                                                                                                        Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                                                                                                                                                        Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                                                                                                                                                        2024-01-25 21:12:32 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                                                                                                                                                        Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        41192.168.2.449782149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:32 UTC480OUTGET /js/rlottie-wasm.js HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:32 UTC367INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:32 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Content-Length: 100601
                                                                                                                                                        Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5f0e2bb8-188f9"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:32 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:32 UTC16017INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                                                                                                                                                        Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22 28 6e 6f 20 73 74 61 63 6b 20 74 72 61 63 65 20 61 76 61 69 6c 61 62 6c 65 29 22 7d
                                                                                                                                                        Data Ascii: regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"(no stack trace available)"}
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 29 7d 7d 2c 73 74 6f 72 65 4c 6f
                                                                                                                                                        Data Ascii: .mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node type not supported"))}},storeLo
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74 72 65 61 6d 29 7b 46 53 2e 46 53 53 74 72 65 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                        Data Ascii: nd=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSStream){FS.FSStream=function()
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 46 53 2e 6d 6b 64 69 72 28 22 2f 74 6d 70 22
                                                                                                                                                        Data Ascii: ==null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectories:function(){FS.mkdir("/tmp"
                                                                                                                                                        2024-01-25 21:12:33 UTC16384INData Raw: 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69 7a 65 2b 31 29 3b 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3d 65 6e 64 43 68 61 72
                                                                                                                                                        Data Ascii: n-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsize+1);HEAP8[buf+len]=endChar
                                                                                                                                                        2024-01-25 21:12:33 UTC2664INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20
                                                                                                                                                        Data Ascii: =function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"].apply(null,arguments)};var


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        42192.168.2.449781149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:32 UTC612OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        Range: bytes=0-
                                                                                                                                                        2024-01-25 21:12:32 UTC370INHTTP/1.1 206 Partial Content
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:32 GMT
                                                                                                                                                        Content-Type: video/mp4
                                                                                                                                                        Content-Length: 250838
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-3d3d6"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:32 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Content-Range: bytes 0-250837/250838
                                                                                                                                                        2024-01-25 21:12:32 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                                                                                                                                        Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                                                                                                                                                        Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                                                                                                                                                        Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: c4 3f 7f c5 be 13 d7 45 2b 66 60 88 ba 1a fd e4 5f ff e0 9d 0a a3 83 de ae f3 5d 07 ed 38 09 9a 9d 22 4b 34 ba 5c 45 bd 36 b3 8b ee 14 89 25 3c 12 e1 02 14 86 f9 2e c0 9c b4 43 51 67 a3 99 90 10 58 b2 84 ae 96 79 7d 23 50 a7 0c 54 2e 4b 5c b3 ad d7 8b dd 09 78 3a cd 7f c7 81 b8 a9 9a 32 d8 2b 8e bd d2 fa 55 31 4b b9 60 d8 99 64 41 b9 bc 3f 26 de d2 c4 8a 09 89 21 c4 24 ef 85 85 0a ef 45 4c 4b 06 b8 3d 80 01 41 7d 05 3e 40 0a c5 f3 a2 36 5f b8 dd b9 e8 d8 ee 1c 67 67 18 5c 17 04 cb 38 f4 70 11 ba 38 11 f9 50 09 3a f1 d6 53 f9 0e d8 af cc 77 b2 2a 26 ed d5 b0 2c 92 0a ba b9 de 1f 21 61 b2 12 23 b6 44 1b 68 47 c5 e8 a0 f5 f3 6d 09 46 20 c9 1d b7 4d fd fb b0 e4 3a b1 be b2 20 05 bb c2 4e 93 86 73 ab a2 62 a0 3d 8c fd c4 25 de 46 2d ce 23 d2 d2 c7 ac 34 78 4f
                                                                                                                                                        Data Ascii: ?E+f`_]8"K4\E6%<.CQgXy}#PT.K\x:2+U1K`dA?&!$ELK=A}>@6_gg\8p8P:Sw*&,!a#DhGmF M: Nsb=%F-#4xO
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: 4e e3 5f 01 a6 ce 42 55 21 80 b9 1f 1b 5a 80 c4 14 27 4b 99 09 35 9c 4a a4 67 49 09 88 42 84 20 b7 70 00 4b c7 01 cb 6e 9e 29 9e b4 50 db fc 96 fa 67 81 13 c0 78 7d 66 5d c3 c6 18 0c 63 74 87 8e 0c ed c1 cc 53 73 aa b9 33 43 c9 4f 72 18 86 24 d9 fc f9 d9 ed 15 74 16 68 1d be c8 17 da 8f cd 05 96 f7 f6 40 2e fa 20 53 ac be 4a ec 98 0c 26 20 5a a6 cc 7e 91 46 c2 8c f4 55 66 a7 6c fe 29 99 c5 a8 76 c0 36 0e dd 1c 84 c6 be 43 f9 da 29 b6 81 fb fd f0 5c 94 1f 29 22 1e c4 d5 be 30 6b be fc b6 ea 2f 15 77 38 d0 f1 b2 27 40 bb c6 d9 65 ec fb 8f 7e 1b d8 fb 0e e1 33 d5 f3 98 74 03 d3 d6 24 42 d1 97 56 94 cf 73 22 bb fc 09 67 cd af c7 d6 98 2d 10 d0 09 4d f7 01 ab 78 55 d1 e4 30 7d 66 33 f4 5c 09 bb 3c 11 bb 16 33 d8 3b 92 f6 04 80 6b 75 25 7a 22 a4 98 2a 57 0e 85
                                                                                                                                                        Data Ascii: N_BU!Z'K5JgIB pKn)Pgx}f]ctSs3COr$th@. SJ& Z~FUfl)v6C)\)"0k/w8'@e~3t$BVs"g-MxU0}f3\<3;ku%z"*W
                                                                                                                                                        2024-01-25 21:12:32 UTC16384INData Raw: d4 0c 06 e7 aa e6 23 70 ae f9 dc 77 88 33 b8 b5 ef ca 46 e1 1c 96 31 67 91 eb bf 89 8b 8b 50 c5 08 f8 c5 ec 86 26 5d a6 cb 8d 7d e1 7f e0 8e 49 64 fd 28 dc 5e e4 a6 3d 85 f9 53 e6 38 6a 7c 80 1c 04 7c f0 18 f4 af 28 68 34 01 42 37 d5 a3 fd ae 7e 1b b1 14 dd 0f 54 1a ca 40 71 7f 9b a9 f4 fc a5 b0 39 6c 4d 7a c1 34 99 ce f2 16 38 25 76 38 1b f7 fa 09 a2 01 bd e1 ac 88 0f 0d 43 26 85 9e 95 26 af b0 e1 89 d6 b0 bb d7 85 ac 3e e1 5f 6b fd 4e 45 b8 a5 59 79 8a f2 6b 9f ba ab 70 7b c0 48 3a 71 15 10 f3 5d fb 1e 45 34 4a d1 fb 8b 28 af c3 4f 09 18 23 19 06 15 ef fe 5c 19 3c ce 8d e3 0b 3c 11 68 25 3c 02 13 d4 83 56 75 28 23 41 da 27 fc 9a 51 7b e8 c8 bb 3d 9f 06 1b 3e ea 7d 2a 3d 8b 02 37 ee 05 98 13 5d 2b 11 81 88 74 e5 09 be 78 20 1a c8 79 9d 74 45 f8 46 76 7d
                                                                                                                                                        Data Ascii: #pw3F1gP&]}Id(^=S8j||(h4B7~T@q9lMz48%v8C&&>_kNEYykp{H:q]E4J(O#\<<h%<Vu(#A'Q{=>}*=7]+tx ytEFv}


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        43192.168.2.449784149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:32 UTC451OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:36 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:36 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 12690
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:36 GMT
                                                                                                                                                        ETag: "9b666309f437dfb32688ee016a9904703de41927"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:36 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        44192.168.2.449783149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:32 UTC608OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        Range: bytes=0-
                                                                                                                                                        2024-01-25 21:12:33 UTC370INHTTP/1.1 206 Partial Content
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:32 GMT
                                                                                                                                                        Content-Type: video/mp4
                                                                                                                                                        Content-Length: 244748
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-3bc0c"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:32 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Content-Range: bytes 0-244747/244748
                                                                                                                                                        2024-01-25 21:12:33 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                                                                                                                                                        Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                                                                                                                                                        2024-01-25 21:12:33 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                                                                                                                                                        Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                                                                                                                                                        2024-01-25 21:12:33 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                                                                                                                                                        Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE
                                                                                                                                                        2024-01-25 21:12:33 UTC16384INData Raw: 3d a1 4c e9 23 26 29 0f cd 1f 18 98 cd c8 c7 dd 53 b8 8a a7 ba c1 11 25 33 3f 30 b6 31 bf 5c c9 c8 f9 73 c3 56 4b cf 96 d6 f7 2b 16 f2 26 e0 f2 1c 2f c4 b4 27 72 bd 31 b0 b1 5f ea b5 46 34 4b f0 cc 68 e1 d7 24 b9 66 d1 6e ff 12 17 07 32 76 1c 39 01 e4 5e 57 b1 97 40 bf d7 2c eb bd 27 2d ca 86 9f 97 cc 4b ab 97 c6 de 75 d4 7e a1 53 7d 5a 3e d4 87 ce 27 61 2c ed d9 1d 33 33 f5 01 36 5d 67 95 25 bc 8c ee 25 0f 0b c3 e1 e4 d7 a1 69 f2 e9 f1 05 d4 77 6f 7e 89 30 5f fb 28 f0 bc 90 02 72 9c cf c5 9c b3 09 6f 8f ea 32 e6 f4 1a f3 09 d3 d8 56 80 52 cc 99 6b a1 99 81 54 c5 78 eb ab 94 00 9e 0d 57 62 3b 10 ad ef 5a 8b 30 b4 6e 4b 7d f0 7c f3 87 38 70 92 be ae fc ff f7 29 60 ad 20 e7 7e 3e f6 c1 19 78 ee f1 3e fd 33 a3 7e 96 2d c2 2c 4b fe 6d 17 94 97 8c 7b 24 90 48
                                                                                                                                                        Data Ascii: =L#&)S%3?01\sVK+&/'r1_F4Kh$fn2v9^W@,'-Ku~S}Z>'a,336]g%%iwo~0_(ro2VRkTxWb;Z0nK}|8p)` ~>x>3~-,Km{$H
                                                                                                                                                        2024-01-25 21:12:33 UTC16384INData Raw: 14 e8 9d 59 ca 62 6d 3d 3a 1c 9b a0 bf 83 26 f7 6a 42 e4 8a c4 dc 37 55 8b 77 3c 37 10 2f 24 c9 f3 a0 22 dc 86 33 e7 1e 34 89 cb ed a8 b6 2b 7c ae 61 72 e9 91 11 63 b0 22 29 28 b7 81 58 61 aa ec 36 72 bf dd 92 f2 9a 92 6f fe d8 42 8a 78 ea 6d f3 8b 90 a4 f3 61 20 4b 7a 60 be a9 9f fd bb e1 2e 64 ec 0d da 5c 5d 80 94 82 3c 9f f4 d9 12 01 a8 39 08 8d 37 f7 6d 7e df 98 1b 03 bf 0d 5b 1c b0 ed 3f c6 ca c9 8b 8e 48 79 2b 4b 2c d0 2b 03 0f 0a d8 15 3e 40 d1 c2 64 16 bc 33 8b ea 20 bd e6 d0 6b ff cd 7f ac 50 4a 65 54 0b 97 51 ef ed 0f 4a cd 6b 18 21 49 4c 9e f5 45 ea 37 ec 02 c4 92 6c c3 60 00 6a 69 0b 64 57 23 ad 87 2c 96 27 68 68 6a f1 89 ed 7a 13 38 71 80 9b bf 86 67 f0 a5 8c da a2 37 4b 28 b4 0f 20 5c 00 d8 b5 3e 7e 63 a3 e4 50 9f 52 a2 c7 f2 cf ac 49 66 ef
                                                                                                                                                        Data Ascii: Ybm=:&jB7Uw<7/$"34+|arc")(Xa6roBxma Kz`.d\]<97m~[?Hy+K,+>@d3 kPJeTQJk!ILE7l`jidW#,'hhjz8qg7K( \>~cPRIf


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        45192.168.2.449786149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:32 UTC451OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:33 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:33 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 13579
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:32 GMT
                                                                                                                                                        ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:33 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        46192.168.2.449785149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:32 UTC451OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:33 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:33 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 15740
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:32 GMT
                                                                                                                                                        ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:33 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        47192.168.2.449787149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:33 UTC484OUTGET /js/pako-inflate.min.js HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:34 UTC365INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:33 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Content-Length: 22682
                                                                                                                                                        Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5d972eed-589a"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:33 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:34 UTC16019INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                                                                                                                                                        Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                                                                                                                                                        2024-01-25 21:12:34 UTC6663INData Raw: 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c 75 3d 66 2c 28 69 2e 66 6c 61 67 73 3f 6c 3a 4c 28 6c 29 29 21 3d 3d 69 2e 63 68 65
                                                                                                                                                        Data Ascii: 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),u=f,(i.flags?l:L(l))!==i.che


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        48192.168.2.449789149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:33 UTC478OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:34 UTC361INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:33 GMT
                                                                                                                                                        Content-Type: application/wasm
                                                                                                                                                        Content-Length: 390408
                                                                                                                                                        Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5f0e2bb8-5f508"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:33 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:34 UTC16023INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                                                                                                                                        Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                                                                                                                                        2024-01-25 21:12:34 UTC16384INData Raw: 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4 96 04 41 f2 f8 03 41 c2 02 41 a4 f9 03 10 00 0b 0b 0d 00 20 00 2c 00 0f 41 01 71 41
                                                                                                                                                        Data Ascii: k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6AAAA ,AqA
                                                                                                                                                        2024-01-25 21:12:34 UTC16384INData Raw: 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20 01 49 04 40 20 02 20 01 20 00 28 02 04 20 04 6b 41 03 75 20 00 41 08 6a 10 d9 01 20
                                                                                                                                                        Data Ascii: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu I@ ( kAu Aj
                                                                                                                                                        2024-01-25 21:12:34 UTC16384INData Raw: 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02
                                                                                                                                                        Data Ascii: lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I@A! ! lF@A!
                                                                                                                                                        2024-01-25 21:12:34 UTC16384INData Raw: 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a 02 08 22 09 20 02 2a 02 18 22 08 94 92 38 02 00 20 03 20 10 20 12 94 20 0e 20 13 94
                                                                                                                                                        Data Ascii: 0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *" *"8
                                                                                                                                                        2024-01-25 21:12:34 UTC16384INData Raw: 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04 41 c8 00 6a 21 09 20 04 41 40 6b 21 0a 20 04 21 03 20 04 41 38 6a 21 0b 20 04 41 28
                                                                                                                                                        Data Ascii: Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j! Aj! A@k! ! A8j! A(
                                                                                                                                                        2024-01-25 21:12:34 UTC16384INData Raw: 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01 04 7f 20 01 20 01 28 02 04 41 01 6a 36 02 04 20 05 28 02 04 05 41 00 0b 21 01 20 05
                                                                                                                                                        Data Ascii: (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6 (Aj6 (A!
                                                                                                                                                        2024-01-25 21:12:34 UTC16384INData Raw: 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 21 0a 20 0c 45 22 0c 20 0b 45 72 04 40 20 0a 04 7f 20 03 20
                                                                                                                                                        Data Ascii: (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(" (F! E" Er@
                                                                                                                                                        2024-01-25 21:12:34 UTC16384INData Raw: 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41 00 20 01 41 1f 71 41 d4 00 6a 11 09 00 1a 0b 20 00 41 00 36 02 10 20 00 41 00 36 02
                                                                                                                                                        Data Ascii: j6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA AqAj A6 A6
                                                                                                                                                        2024-01-25 21:12:34 UTC16384INData Raw: 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b 02 40 02 40 02 40 02 40 03 40 02 40 20 01 10 66 41 ff 01 71 41 22 47 04 40 20 00 10
                                                                                                                                                        Data Ascii: AAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA@@@@@@ fAqA"G@


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        49192.168.2.449788149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:33 UTC651OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        Range: bytes=229376-250837
                                                                                                                                                        If-Range: "5eb6fd6e-3d3d6"
                                                                                                                                                        2024-01-25 21:12:34 UTC374INHTTP/1.1 206 Partial Content
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:33 GMT
                                                                                                                                                        Content-Type: video/mp4
                                                                                                                                                        Content-Length: 21462
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-3d3d6"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:33 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Content-Range: bytes 229376-250837/250838
                                                                                                                                                        2024-01-25 21:12:34 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                                                                                                                                                        Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                                                                                                                                                        2024-01-25 21:12:34 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
                                                                                                                                                        Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        50192.168.2.449793149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:33 UTC451OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:34 UTC320INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:33 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 19325
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:33 GMT
                                                                                                                                                        ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:34 UTC16064INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                                                                                                                                                        Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                                                                                                                                                        2024-01-25 21:12:34 UTC3261INData Raw: 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b 5d 6d ad fa 3c bf 5e 7b bf 22 22 74 84 05 2e ab 52 77 9c 94 cd 6f d6 fa f9 85 cd f1
                                                                                                                                                        Data Ascii: ?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`]m<^{""t.Rwo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        51192.168.2.449792149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:33 UTC415OUTGET /img/t_logo_sprite.svg HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:34 UTC343INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:33 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 23116
                                                                                                                                                        Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "625e99d1-5a4c"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:33 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:34 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                                                                                                                                                        Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                                                                                                                                                        2024-01-25 21:12:34 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                                                                                                                                                        Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        52192.168.2.449795149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:33 UTC647OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        Range: bytes=229376-244747
                                                                                                                                                        If-Range: "5eb6fd6e-3bc0c"
                                                                                                                                                        2024-01-25 21:12:34 UTC374INHTTP/1.1 206 Partial Content
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:34 GMT
                                                                                                                                                        Content-Type: video/mp4
                                                                                                                                                        Content-Length: 15372
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-3bc0c"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:34 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Content-Range: bytes 229376-244747/244748
                                                                                                                                                        2024-01-25 21:12:34 UTC15372INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
                                                                                                                                                        Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        53192.168.2.449796149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:34 UTC642OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:34 UTC355INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:34 GMT
                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                        Content-Length: 15086
                                                                                                                                                        Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "62616083-3aee"
                                                                                                                                                        Expires: Thu, 01 Feb 2024 21:12:34 GMT
                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:34 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        54192.168.2.449797149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:34 UTC650OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        Range: bytes=97280-229375
                                                                                                                                                        If-Range: "5eb6fd6e-3d3d6"
                                                                                                                                                        2024-01-25 21:12:35 UTC374INHTTP/1.1 206 Partial Content
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:35 GMT
                                                                                                                                                        Content-Type: video/mp4
                                                                                                                                                        Content-Length: 132096
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-3d3d6"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:35 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Content-Range: bytes 97280-229375/250838
                                                                                                                                                        2024-01-25 21:12:35 UTC16010INData Raw: 20 f4 fe cd 8b 2f c0 22 84 72 fd cc a4 23 11 02 f4 7d b6 7a 81 29 9e 71 0b 43 35 df 11 94 99 5d 02 d2 0b c2 2f fe 76 59 61 75 63 b2 5a f4 47 a0 7a 27 00 85 4e 75 8a cf 6b 62 24 58 6b 17 6d f5 bd f0 2d b2 28 95 99 df a2 9e cc 53 28 d3 0a 3e 33 4c d0 c8 02 f2 2e da fe 1d 0d 0c 07 14 d2 6c 39 01 56 12 fd 98 fb 48 77 cf 66 ae 63 41 37 00 00 01 bc 41 9a e6 22 25 2f 00 04 a6 6c 6f 0a ad 10 62 b4 ca 9f f0 3b 01 7e 32 df 14 ac 79 89 58 4e 53 a6 d1 e2 be 5d a7 da 8f 15 33 56 18 c5 98 50 64 f6 15 aa 9a 7e 5e 80 14 10 a1 2d 40 3e 65 36 70 05 76 58 53 5c 37 b2 69 23 53 40 63 c2 e7 ee e9 18 f0 5f 79 90 39 b8 d9 49 f1 33 e6 5f 1c 35 c2 25 74 26 aa e4 51 05 23 9f 01 f9 6c fe 5b 53 50 27 dd 0c b0 2f 26 82 ba 4d 4c 95 02 3f 8a a6 2c a3 73 5b da 65 a7 88 45 03 a4 2c e5 30
                                                                                                                                                        Data Ascii: /"r#}z)qC5]/vYaucZGz'Nukb$Xkm-(S(>3L.l9VHwfcA7A"%/lob;~2yXNS]3VPd~^-@>e6pvXS\7i#S@c_y9I3_5%t&Q#l[SP'/&ML?,s[eE,0
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 4e 56 80 e2 3e 90 ed 3e 93 2d e5 13 f7 9a 5f 3f 16 b3 46 3b 62 bc 0e c4 22 dd 1f 4a e9 0f 83 c8 bb 88 3d d2 de c0 a7 08 c1 5a c9 9d 77 b2 45 ed 24 b3 a8 be 14 68 d3 b2 a8 6b ea 2d 99 71 0c 82 99 8d 7b a0 86 d1 51 fc fd 80 03 54 f6 5f 97 82 1e 52 85 f8 09 e8 58 ef 49 35 ce 7f a5 9b 6b 0d d0 75 da 37 23 a7 c5 aa bc 90 0c 9e 83 1e 13 b1 99 30 2d 35 61 df 8e dc 9c 2e f1 6b 59 43 4f 2c cd ef 20 93 2f 57 59 ef b3 bc 34 4f 42 83 b4 c0 fb a5 b3 a6 6c f0 de af 21 bc 7e be c8 7e 33 2b b1 36 5e 32 fc ac 0d 10 5d 97 01 77 74 a1 a3 4b e4 bb c1 9e b3 95 ab 38 d6 eb 7b a6 fc 86 07 a9 a4 33 0c 93 c1 c0 48 5b c7 82 f3 e9 9a d6 58 8f ad b3 a9 46 c2 5d 14 47 30 7e 80 00 00 01 9f 41 9a 86 22 25 2f 00 03 2c fe 9b f5 66 42 16 0d b8 d8 f5 94 50 1f 0b 8e 19 d1 8f 1d b0 20 02 9b
                                                                                                                                                        Data Ascii: NV>>-_?F;b"J=ZwE$hk-q{QT_RXI5ku7#0-5a.kYCO, /WY4OBl!~~3+6^2]wtK8{3H[XF]G0~A"%/,fBP
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 97 49 dc dd 82 e0 09 d6 fd 4e e0 c4 a4 0f 08 50 91 de 5f 10 76 f8 3b 0f 4a a5 61 5c f6 03 a3 7d ab d0 00 00 01 32 41 9a 66 22 25 2f 00 01 ad 72 33 af 0a 8d 47 cf 77 dc 71 2d 39 73 44 eb bb 2e 78 21 06 5e 93 ef 99 43 66 26 dd da c4 0a c4 58 a8 11 12 23 bc 95 5c e0 42 ce e5 7c 7c 13 31 74 2a d9 79 b7 b2 c4 5f 69 27 9d 01 54 e6 3a 44 76 fa d9 29 8e ae 35 12 d3 22 47 cb c0 3f a4 eb 81 e4 91 b4 c0 01 d6 77 c0 71 92 07 7a d7 5f 4c 8b 59 37 19 32 8b c1 c7 41 76 9f ee 7c 32 2d 53 96 61 8f db 84 8e e9 b6 16 c3 cb c7 ac 88 5f b9 14 1c 85 5a 39 9c e3 7f d9 e9 ad 75 af 61 64 b3 b9 00 b0 6f 75 17 55 1f 74 91 da ae 43 8e d9 69 f0 b2 52 61 66 89 17 c4 1d 70 03 01 bf 65 0a f8 b9 ae c1 1c 22 c3 00 60 9f 0d 0b 1c 5c f6 a6 50 13 b3 db e1 a5 0a 7f bc ff 1f 79 a0 71 28 4d e1
                                                                                                                                                        Data Ascii: INP_v;Ja\}2Af"%/r3Gwq-9sD.x!^Cf&X#\B||1t*y_i'T:Dv)5"G?wqz_LY72Av|2-Sa_Z9uadouUtCiRafpe"`\Pyq(M
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 57 64 64 ec 27 cd 35 06 63 fc df 9b 59 d4 aa a2 9f ec e2 42 fc a3 42 56 a0 05 05 cb cf 18 53 43 13 3d 66 ab 8f 15 a8 70 22 80 13 bd 41 74 4d e8 61 d0 50 96 e6 d2 97 a8 29 bc 58 62 21 52 80 00 98 5c b2 c2 21 64 1a ab 07 95 92 33 24 cf 11 01 f9 27 8a f0 4d 27 13 51 2e 32 1c 6e 37 9d 48 d3 3a 15 a9 05 a2 1d f8 84 31 79 cb b8 ad 12 65 43 5c bd de c5 ab 9e 7e 4f d9 bf f9 bb c7 93 07 fa 6d 82 b6 21 4a 20 db 21 71 98 ed 15 4d f6 e0 81 95 69 fc cd 11 6c 47 08 aa 21 fb 3d 2d 5a a8 61 a6 9d f1 4f 9f 24 c8 7c 04 b0 ea 1b c0 e5 f2 fa 38 60 98 90 64 63 48 0a 84 d6 73 81 d2 34 3d 73 80 ca ef 86 36 94 cf 57 48 76 2a 87 84 d4 55 99 bd d7 4f 16 05 8a ad 72 bc e5 6d bf b9 2d a4 f8 dd a4 ee 19 e3 f3 cf 65 f0 45 bc 34 73 ee f3 6f cf 59 fe f4 14 ab 9e 6e a5 a2 b9 1d ed d6 c8
                                                                                                                                                        Data Ascii: Wdd'5cYBBVSC=fp"AtMaP)Xb!R\!d3$'M'Q.2n7H:1yeC\~Om!J !qMilG!=-ZaO$|8`dcHs4=s6WHv*UOrm-eE4soYn
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 3e 5f c4 e7 1e b5 0f 73 6d 37 fd 2b 10 47 57 95 7e f1 a4 37 64 bc 85 a2 63 fe 04 d7 f5 ed 43 46 2a a0 ab f9 31 32 da 82 4c 05 8e 02 b1 66 59 0e 73 72 ed b3 fb 05 9f c3 1e 4d 9d 20 6a 37 c5 3d ed 3b 36 70 b9 89 5e f7 4b 94 8d 80 09 27 ea 58 f5 c9 38 c2 a9 14 74 0b c0 99 62 8c 08 8e 7b 68 1a 6c 4e a5 78 85 78 96 30 37 61 60 e9 76 75 d7 84 19 51 5a 43 81 c8 c1 5a 97 63 bf c0 52 a2 05 36 5e 8e fd 4f b6 b7 b0 ea 7b 4d 0c 36 ce 86 f0 44 6e 9c 92 bc d6 08 c6 81 c6 22 94 85 e3 7c 65 e8 31 3a 5d 9e 09 d4 41 d4 33 0b 66 60 ae 6b 5f 04 99 1a f3 58 83 a6 cc 44 1f 2e cf 1c 07 16 df 00 00 02 64 41 9b 06 22 25 2f 00 06 96 83 17 69 11 5f 50 20 28 47 49 dd 05 ed 87 c8 28 25 32 cb 0f 08 4a 09 4c 5a c3 e4 19 96 90 c9 10 a4 b2 e7 1e 53 d2 12 9a c8 38 ab 24 b5 dd cb 85 87 9d
                                                                                                                                                        Data Ascii: >_sm7+GW~7dcCF*12LfYsrM j7=;6p^K'X8tb{hlNxx07a`vuQZCZcR6^O{M6Dn"|e1:]A3f`k_XD.dA"%/i_P (GI(%2JLZS8$
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: ba fa 27 ea 67 ee 5a 20 84 98 bc f4 b2 31 cf eb dc cb 4b 11 00 56 7f d6 41 89 6d 1c 6b c4 43 21 7e ef 16 95 48 16 ad e7 8e 6c 7c 1a 0a 9d 69 ac fa 1f 8f c7 85 5c 61 1a 69 e6 d0 42 42 eb c5 5f c1 25 00 07 9e 22 cc c5 48 41 9b 3a c9 ed 30 b5 fd a9 7b f7 ad 13 f5 bd 80 28 0b 41 c2 54 ef 62 90 2a e9 d3 e1 3d 3f b5 09 8d f2 d3 03 e6 a0 b7 a3 6c bd c9 c1 eb 7a 91 da b9 73 02 28 dd 31 16 98 82 f3 3b 7a b0 ce c3 be 86 54 97 27 7d c7 cf 72 d5 a4 0c c7 85 fa 0f 07 68 60 d9 80 a5 4e 07 bf d7 7a 12 e5 f6 5e ec 85 12 f5 f5 03 ec 6c fd 32 b6 dc db 67 2a 1c 4f d8 db 4d 76 53 e6 c2 cd 07 e7 52 a0 6e 08 76 cf d2 4e 69 f4 00 80 5d a7 2f ed 28 a6 fb e7 0b 96 7b ac 1d 46 45 88 c5 bc 66 f6 9e 03 50 69 61 7d b0 58 4d 13 32 bb 7d 5f 66 7c 8e e7 28 3b fa 0a 36 e3 2a 3b 29 39 ed
                                                                                                                                                        Data Ascii: 'gZ 1KVAmkC!~Hl|i\aiBB_%"HA:0{(ATb*=?lzs(1;zT'}rh`Nz^l2g*OMvSRnvNi]/({FEfPia}XM2}_f|(;6*;)9
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 53 17 59 64 89 f2 29 66 cc 4b 87 4b 0e e8 c1 3d 87 e7 f6 e9 c6 82 8c 19 9d c6 41 76 6c 11 b0 4f f5 15 2d f9 51 c3 bb d0 31 de c3 9c 52 67 d0 27 c7 da 95 aa 07 7d 7a b6 75 63 12 e7 45 b7 57 c1 57 cb ff 02 28 40 9b 83 44 9c f9 15 6f 67 ce 26 ea 73 31 c3 4b f7 3f 03 0e 46 2b d6 43 d9 a3 3c 9e a8 3f 54 13 c0 f1 35 03 af b6 85 a5 d0 5a d9 22 63 bb 80 e6 34 86 75 6f de ab c5 fa 43 3f f6 73 9c f6 8a a7 c3 08 d4 df c6 39 b7 20 e4 07 91 eb bd db e6 42 45 00 0a dd b7 aa 2f 9b 86 d9 9c 3f 56 6a 99 7e 3c cb 0d 1a b2 f2 75 db a9 88 ea de c0 f9 a8 87 e6 6b 7e 56 8e 51 87 45 9d ff ea 2b 7f a5 12 63 a0 1e 1f d0 9d dc 8a dd 66 5c e2 b1 50 2d be 8d a6 ac 23 18 fa 58 5f 77 38 bc 62 44 f9 f3 1c 63 12 5b e6 bd 16 4d 96 bc c4 31 db 98 ba bc 19 3f 97 ed 9f 35 06 c7 2a 71 05 69
                                                                                                                                                        Data Ascii: SYd)fKK=AvlO-Q1Rg'}zucEWW(@Dog&s1K?F+C<?T5Z"c4uoC?s9 BE/?Vj~<uk~VQE+cf\P-#X_w8bDc[M1?5*qi
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: cb be 38 1f 8c 44 8f 19 7a a2 b5 51 e6 50 fe cf 3e 93 45 fc c4 03 bf 14 3f f2 4f c1 3d 92 c5 5d ef 83 38 87 b4 f1 23 67 7f 03 60 e1 ec 92 a5 5b 60 c6 6a 7e 28 44 fd f0 14 17 ad ea 31 c9 ce 39 2e 7a b8 1a 98 41 1c 9f 8d 54 2a 84 77 e6 50 1b c0 44 9a 4b f8 9d 0d e2 cd bb df 15 06 80 a9 85 3d 05 63 5a ef db 8a 4f af d3 cc 5b f6 4b 92 2d 94 f0 65 ce 53 a6 2d 90 8a 16 9e 27 84 c1 ff 05 a8 26 14 c7 80 6d 09 c5 a7 64 f5 ff 9b e5 13 3a f2 e0 30 d1 4a df c3 da 4f 2c 70 67 d7 ed 01 d8 12 c6 28 0e 48 37 c7 c0 d0 2d fd f0 8f ba 2b 59 e8 6c 6a cd 96 53 ea fa 23 8f 46 a2 8c ae 05 bf 76 ba f5 84 ba 1d 33 95 3b dc b5 02 57 26 06 98 ab 56 5f a7 6d b1 da fa 49 eb c8 af a7 48 7f 54 58 06 53 a5 1d 78 bf 5f fd 06 3f ef f2 14 66 90 67 32 1c 1f 40 c5 99 ef 19 e0 00 00 03 7a 41
                                                                                                                                                        Data Ascii: 8DzQP>E?O=]8#g`[`j~(D19.zAT*wPDK=cZO[K-eS-'&md:0JO,pg(H7-+YljS#Fv3;W&V_mIHTXSx_?fg2@zA
                                                                                                                                                        2024-01-25 21:12:35 UTC1398INData Raw: 0d a6 99 c8 5a 98 65 5c c8 40 1d 2f ef 25 0b b0 78 a2 f9 de 01 d8 9c 43 51 98 86 9b b8 ee ad 2d f9 1a 7a b2 eb 7e b2 95 ab 71 1c 65 8d b7 8a 4c 96 d0 59 4d f2 4a 18 b8 11 55 0d 87 af 46 90 60 76 b5 eb 69 22 c3 03 7f ca c3 bc 67 bc 8f f3 c4 96 7b 1e e5 00 00 03 6e 41 9a 46 22 25 2f 00 01 ad 72 77 99 1f 36 23 ff f4 c3 08 b5 ab ed a9 43 6b a1 07 29 3f 4b 53 02 a1 e4 23 a6 f2 e9 88 c3 21 91 e1 9e 62 fc 82 23 c7 14 ec 1c 04 47 a6 c1 23 4c d4 dc 43 fb de 09 ee e6 a3 e6 54 02 25 c5 36 2a dc 7a 6d 92 29 ce fb ec be 38 6e aa 0a 6d 16 1c a1 4f 31 f3 58 cf 31 48 d0 b5 91 32 c2 75 c1 6c 18 7b 70 19 fb 2b 34 64 41 a0 5f 15 b2 4b e2 34 a9 b0 d0 e4 04 98 6f 11 1d cb e7 9c fd 75 2b e4 af 77 1e 6c a8 25 4d 06 3a c6 96 ec a1 23 43 29 06 13 96 0a be 1f d9 d7 30 c9 55 46 2a
                                                                                                                                                        Data Ascii: Ze\@/%xCQ-z~qeLYMJUF`vi"g{nAF"%/rw6#Ck)?KS#!b#G#LCT%6*zm)8nmO1X1H2ul{p+4dA_K4ou+wl%M:#C)0UF*


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        55192.168.2.449798149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:34 UTC646OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                        Referer: https://telegram.dog/
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        Range: bytes=80896-229375
                                                                                                                                                        If-Range: "5eb6fd6e-3bc0c"
                                                                                                                                                        2024-01-25 21:12:35 UTC374INHTTP/1.1 206 Partial Content
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:35 GMT
                                                                                                                                                        Content-Type: video/mp4
                                                                                                                                                        Content-Length: 148480
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-3bc0c"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:35 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Content-Range: bytes 80896-229375/244748
                                                                                                                                                        2024-01-25 21:12:35 UTC16010INData Raw: 71 32 ec fe 36 38 82 74 8b f3 9a 39 01 9a 2a 72 fb f3 4c b0 0e 53 92 11 3b 80 11 3f ed 40 67 bb c5 7f c5 49 8e eb 95 47 d1 92 40 d8 dc e4 47 42 3e 16 02 ec c0 36 1e 59 62 3d 4f 0b ce 4d a8 5b 17 3e 52 77 e4 24 95 0e fc 2e 07 91 f5 f8 75 71 ac 90 d2 fe a4 c7 68 52 2c 66 b8 2f 27 d7 c2 5e ad 0c 4e 31 3e aa 9f 5b 33 fa 8a 90 fe 85 7f b7 a9 91 09 a2 de bf c7 da 3b 6e 59 c7 d0 f6 72 09 91 b3 bc 30 83 4b 13 3a ec f8 ce 12 66 51 57 37 97 7c 35 8e ae 65 d4 4b dc a0 df 74 29 08 3c 62 cc 4e 32 ce 6b b7 8a 84 4b 6b 7e f5 0c c4 13 90 b0 f4 dd cf e5 d3 1b 5b 8c 49 0e ee 77 f4 09 ad 94 81 c9 56 fd 03 cd 36 34 9d 0e 7f 47 e5 9b d8 6f cd 5f df 95 47 37 8c 4b f0 cb f7 ee 0f d2 01 a8 dc 6b b7 77 9a c9 cf 0c 6c 03 d4 e1 13 9b 85 7c a9 a7 27 d8 c0 33 4d 5c fa a3 1c e4 1d 2b
                                                                                                                                                        Data Ascii: q268t9*rLS;?@gIG@GB>6Yb=OM[>Rw$.uqhR,f/'^N1>[3;nYr0K:fQW7|5eKt)<bN2kKk~[IwV64Go_G7Kkwl|'3M\+
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: a8 03 50 bd b4 50 0d 5c de 98 ea 3a 4a e0 fc cd 37 29 1f 5e bc bd 65 c6 02 b5 82 0d bd 25 cc 00 84 60 11 88 21 9f 5f 1e 92 53 b6 31 30 47 e1 d4 64 c2 9d 88 90 96 58 e8 6c 7b f6 34 9f 11 66 37 76 1c d9 70 f4 18 ab ad 82 04 9a 96 91 fe 73 3a 65 dd 07 64 4e a6 d8 d4 cd 37 de a0 dd 41 b9 fc 5d a9 aa 64 cd 9f ed d9 31 1e 4a 7c 85 f8 51 dc 03 f8 63 d4 cb 3c 0b df 9f 1c 5e 91 77 6b 30 c7 4a 89 fd 0e da fb 72 96 e8 59 45 ba 82 95 d0 bc 45 2f 63 a8 b7 a6 46 c3 02 c3 e7 89 ae 10 3e 6e 60 b7 b7 da f7 e4 bf ea 36 f6 43 77 42 14 b2 2d 34 e2 95 ff 44 88 27 4b cf ef df 3d d6 9e b8 40 fd 2c 1c b4 5a c9 a7 11 9b 26 f8 16 31 73 c6 62 07 4d 1b b2 80 01 25 1d 93 32 28 c2 2e ae ec b0 ae 41 4b b8 31 76 7b 50 5d 80 02 8b da 4a 50 b4 7d d5 c1 dd dc ea 24 95 ad a4 fc 4a 86 3a 91
                                                                                                                                                        Data Ascii: PP\:J7)^e%`!_S10GdXl{4f7vps:edN7A]d1J|Qc<^wk0JrYEE/cF>n`6CwB-4D'K=@,Z&1sbM%2(.AK1v{P]JP}$J:
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 39 2e d3 8f b6 38 dd 10 c7 b8 6f e3 a8 67 dd 26 87 3e d5 b9 fa e6 f5 7d 0a 8a 6f 2e 61 8a 5b b6 c2 24 7e 41 15 b5 b8 48 a4 f8 a4 3e 90 b1 66 a0 3f 06 60 5f 12 91 1a f3 a3 ad ed 11 ca 9e af 4d c3 fc 12 a8 5a 38 5f db c6 c3 c8 9b 76 9a 94 e6 b9 8d 9e 8c 6d ba 30 5e 71 ec 7c c1 4c 5f c0 00 00 02 ef 41 9a 46 22 25 2f 00 0a 18 16 98 ee 72 10 8f 6d 7d 60 2c e5 77 ca 31 c7 82 48 d3 12 cc 1b 00 db 9e c4 79 49 77 62 a4 1f d5 fa 1d 50 33 23 7d b5 ed 91 b6 d3 b7 b8 32 a1 fb 56 b6 7b 24 d7 fa 3a 9e 32 a2 39 54 31 3d b4 22 53 66 0a 55 81 04 1f 7e 18 6e 8e 6b 8f 2a b0 b8 c5 86 b1 a3 81 67 81 2d 9d e8 aa c2 d6 8f ea db 41 99 38 c8 f7 0a cf 0f b3 d7 d6 d7 72 79 7b 6f 28 b8 77 86 01 43 a8 10 94 f6 4d 77 51 4b 00 10 22 a2 b3 bc 4e 31 5f 7e 23 92 c2 8f 11 bb 85 a5 19 9e a9
                                                                                                                                                        Data Ascii: 9.8og&>}o.a[$~AH>f?`_MZ8_vm0^q|L_AF"%/rm}`,w1HyIwbP3#}2V{$:29T1="SfU~nk*g-A8ry{o(wCMwQK"N1_~#
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 18 0e f6 2b e1 41 9d ed 6c 96 b9 97 45 18 63 28 68 31 b6 2b 8b 7e 53 43 26 04 0d 81 28 b3 7a 9a eb fe 32 b3 c9 2c 49 b4 c5 77 71 69 63 f0 4a 34 e3 a7 e7 bd bd 4e 65 f9 e7 77 88 92 f1 73 f3 ce a8 9b 18 ad 7e 23 71 76 54 35 c8 ab 4e f6 15 ed fe 7a 11 82 4b 2c 56 61 2b c5 bd 18 17 bd b6 78 ca 72 7b 3f 58 3d c3 e5 c9 1c 1d bc ce ff a7 fd fe b6 de 0c 14 76 6e 05 12 4a 8c a5 e7 66 b3 b2 d4 dd 50 a3 20 16 3f 67 48 15 83 21 f1 8f c5 6b fc 5c 6d 86 60 4a 40 fc fd 91 d8 fa b2 2e f4 0f 30 9f 66 62 77 04 20 6e 73 e4 d9 46 f0 ec d6 83 5c e8 55 80 55 75 cf f2 3e 46 1e 57 8f 48 aa c5 b9 23 5a df 2c 9e c3 23 22 27 d4 93 88 7f dc 68 50 fd c0 28 6d b8 ac ce 92 1c a7 19 63 5c 4e ac 06 04 a9 ae a2 3d d8 36 74 43 fe 48 59 e5 e5 41 c3 0c 53 1f 26 ed ce b1 74 7c db 53 c6 6f fd
                                                                                                                                                        Data Ascii: +AlEc(h1+~SC&(z2,IwqicJ4News~#qvT5NzK,Va+xr{?X=vnJfP ?gH!k\m`J@.0fbw nsF\UUu>FWH#Z,#"'hP(mc\N=6tCHYAS&t|So
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 32 13 81 4f 4e 44 08 e1 1d db 81 26 94 b9 18 ba 45 66 9e 73 75 b7 48 ad ce e0 e1 58 3b 20 de 0f a0 13 c8 77 63 14 ec 0e fa a7 d6 08 b5 42 a8 f9 4f 51 fe 6c 35 62 51 01 16 14 f7 24 19 ea 6e e5 72 5f 9f 26 dc d8 7d e9 36 5a 4e 37 93 74 1b 2a df 18 ff 97 ce d7 75 0d 4d 11 91 d1 5c 67 6c 24 cb c9 10 2a 88 32 11 b4 5b 54 4d c2 6f 0a ed 73 38 e2 ad a7 2e 22 bd 22 c4 e4 7f 7d c4 ff 72 97 29 2f 8c 0b 68 80 c3 91 01 dd 7f 82 f8 05 fc f9 97 ff 18 0c 37 74 30 cc d9 9b 52 42 00 5d ff 36 0f fc b0 23 01 55 08 26 a6 34 b7 b4 bf b7 d6 15 23 06 c8 23 52 3c 34 f1 83 50 44 5a 30 58 a8 78 93 f6 06 bc 85 ad a6 df 2e 56 16 bc 78 5a 8d 6d 84 0c 7d 97 22 b6 6c 18 bb 4a 06 1c 55 88 2a e6 2b ab 26 0b 40 dd 1d b1 06 49 40 fd ee 71 23 f1 3a 4f cb 84 4f 29 e8 30 75 7d 3a a9 da 64 51
                                                                                                                                                        Data Ascii: 2OND&EfsuHX; wcBOQl5bQ$nr_&}6ZN7t*uM\gl$*2[TMos8.""}r)/h7t0RB]6#U&4##R<4PDZ0Xx.VxZm}"lJU*+&@I@q#:OO)0u}:dQ
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 9a 86 22 25 2f 00 0b 7c 83 6c df 3e be cf bc 72 6c 9a e4 10 28 d4 c6 47 5a c2 4b 4d 25 2a f3 ad 60 ae 09 86 8e e6 b9 03 0d 78 73 24 30 8f 19 d9 26 fc e2 89 fc 13 e4 c9 38 a5 fe b7 0b 71 de 9e 7b 20 3b 1f 25 ec f2 d4 54 4a 43 18 04 9e 80 ba aa 9f cf 66 71 46 b8 8e 29 8b 52 75 8c 2b c3 b2 a5 63 87 1a c5 39 05 4f a2 82 6f 9a 9a bf 5d d0 52 64 62 53 e0 7e c5 6c fc e6 4a e2 62 51 fa ef 8f f5 f3 c5 fe ce d7 52 ee c0 42 92 04 d3 c4 1b 24 8c be 3d 9d f6 7a 53 35 c9 58 e0 66 97 d0 78 42 05 80 97 c0 f9 9c f8 75 51 08 95 3a d2 f4 d0 41 12 b6 f3 1b 99 88 e4 e8 f1 0c 46 b8 2b 37 a6 98 4f b0 2b 4b 37 5e 96 7e e4 77 59 95 bb da 4a 24 58 e0 cd 7f 33 3b 0a 92 e6 50 78 24 1a f3 ac 2c 78 6c 7e 93 29 34 83 98 df d6 3c bb 6f 06 02 6e a1 79 3b a0 19 cd 8c 5e 88 f1 e2 26 fd 67
                                                                                                                                                        Data Ascii: "%/|l>rl(GZKM%*`xs$0&8q{ ;%TJCfqF)Ru+c9Oo]RdbS~lJbQRB$=zS5XfxBuQ:AF+7O+K7^~wYJ$X3;Px$,xl~)4<ony;^&g
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 68 43 bb cc 37 96 79 a0 cb 34 52 13 e4 7f 91 73 3f 44 96 61 89 32 af 3d 2e 02 d2 f9 64 eb 9c 75 da 11 9d 0d 86 ae b5 c6 e8 50 f2 f1 56 53 c7 e5 09 99 11 4b e6 47 4e e4 87 78 b0 de b5 e4 9a ed 2c 6e 9a 9a c4 25 94 d0 05 4c f2 60 ee c4 b2 47 b9 f2 41 bb ae 0d c8 67 10 8b e1 5b f4 b5 b4 9c 85 be 45 45 65 8d 63 03 fa 18 78 50 6f b1 52 b8 83 31 2a a5 d0 d8 54 c1 9b 5b 53 53 3b 38 84 c6 87 10 25 72 98 76 a4 79 ee 5f 83 9a ad 50 3c 80 f2 3b b8 79 a9 4c e2 85 55 89 9f f8 b3 49 43 fc 8e bc 2b 34 41 41 d3 75 12 3c 49 16 ed 51 ec a0 dd f9 f5 7a 0a 77 94 dd 6c ec 03 d2 45 a1 a6 49 6a 38 d4 06 b1 25 77 57 a8 52 c2 a9 1d 78 b2 7d d7 da 26 6d f3 58 5b cb be f0 fa 9c 72 de 8c ea ca 55 da b0 d6 a2 7f 45 2d 3f e6 5a 1a cb d7 c4 97 3e 28 3e 94 e8 e4 42 75 bf 20 8d a1 8e d9
                                                                                                                                                        Data Ascii: hC7y4Rs?Da2=.duPVSKGNx,n%L`GAg[EEecxPoR1*T[SS;8%rvy_P<;yLUIC+4AAu<IQzwlEIj8%wWRx}&mX[rUE-?Z>(>Bu
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: ec ea 64 51 1f fb 1e 7e 0d 85 bb 2a 3e 19 9c 2f a4 73 06 a2 d2 3f c0 aa 95 9e 2d 85 5b 83 5f 78 69 78 31 38 38 db d8 ed f6 80 68 3d b2 e2 df 4f d7 af 3a 4f b7 3d 09 12 9b 33 bf 63 4f 04 25 38 36 4a 99 0b 36 fd 7d 6f 1e cf cf 1f 9c ec 90 30 9c 45 0e 23 3e 68 ef a5 7f c9 bc 79 62 4b b5 a8 4b 15 20 04 53 08 4a 36 11 83 17 9e 8d 19 a9 ac e9 70 86 e1 ef b4 c9 15 fa 89 25 e0 7c e2 98 27 9c 95 1f 0f 06 77 89 eb 3e a3 8d 7d e6 a1 05 0b 31 be dc a2 ab 9d 62 31 33 fb b2 3e 02 0a 38 94 2e 38 5b 49 9a 5d 33 41 d8 f8 71 14 ba c3 15 e0 92 b2 64 d9 c9 7b 20 e1 3e 35 ee f7 06 da 0a e0 bf d3 0e 59 e2 46 68 af 4b 68 f2 44 72 d7 14 c5 fc 21 32 ed 5b b0 c3 c7 95 14 29 00 c8 7b 38 6c 9d ef 97 fc 8d bb cc 04 7c 09 49 b9 6b 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d
                                                                                                                                                        Data Ascii: dQ~*>/s?-[_xix188h=O:O=3cO%86J6}o0E#>hybKK SJ6p%|'w>}1b13>8.8[I]3Aqd{ >5YFhKhDr!2[){8l|IkW[!E6|h
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 05 85 07 37 bb 10 47 b3 6d 35 fa 5d 25 b7 1c 98 7d 59 1a ea 4a 4f 80 2a 3f 50 df 17 35 1d a6 bb ad 7c 17 ec 85 f1 e7 9e 07 56 41 bf 28 d8 fc 07 68 25 b4 f2 5b fe fb 90 48 58 fa 83 98 2f 38 5f 22 de 11 75 94 c5 d5 de c4 7e 5c 83 0c 1b 2c a7 22 76 02 74 b3 27 35 34 4b e4 75 0a 0e a0 a2 50 82 c4 7c 24 d1 94 4e 7c af e8 08 05 d2 1e ed 31 30 7f b9 11 f9 90 df b5 53 d6 5a fd f1 a7 96 6e c3 b0 fe f0 bc 6a 22 c7 b0 1a 33 28 1c 53 8b 74 2a d3 ce 4f bb 2f 90 2b 1e dd 49 d4 e8 c6 3d bc 74 15 7d d2 bb a5 b2 77 42 3e 1b 7d 1e ff fd bf 0f 90 a4 35 5a e4 cb c7 3a 7a 29 93 c9 26 f9 74 02 33 53 39 50 cd 97 09 e6 9a 48 db dc ba 57 43 2a 8d 2b 18 ac 64 06 ce f8 7c f8 aa 9d a2 6c e7 6e b2 b6 33 87 87 c5 5b de fd c3 02 f3 7d 84 62 3c f2 5e 58 72 ee 4f c3 d3 2c 5b 7d 17 88 13
                                                                                                                                                        Data Ascii: 7Gm5]%}YJO*?P5|VA(h%[HX/8_"u~\,"vt'54KuP|$N|10SZnj"3(St*O/+I=t}wB>}5Z:z)&t3S9PHWC*+d|ln3[}b<^XrO,[}
                                                                                                                                                        2024-01-25 21:12:35 UTC1398INData Raw: 49 24 7b 79 52 5a 91 c6 78 57 11 70 d5 a8 57 e8 57 c4 96 b3 68 a5 8d e8 2d 56 1c 48 5d 13 3d 47 98 6e 43 54 e5 b7 75 67 af 18 4e 18 6a 70 e7 85 6c 53 03 a6 cf ab a9 f4 e8 0a 90 87 b5 da 09 45 81 8e 9f e5 d2 d8 61 4c c5 c1 ee 6c 7b 38 f0 57 23 43 ed 69 f0 ff 50 92 e7 da 34 84 78 4c be f7 85 dd d0 2c 43 54 61 d5 d4 b3 ba d1 9c 1f 32 b0 f4 57 28 a6 2f ed 6a 3e 91 69 ab 2c a1 59 4f ca 65 f2 68 7b 7e 13 78 34 bd f8 67 cd a7 7e c9 09 56 4f c7 21 24 18 86 6b 8a d5 47 bc 38 a4 db eb 9a 54 52 f6 05 80 10 e8 70 7e 8f c3 bf f1 ea 09 3c 80 1b c6 4d 69 0a f7 20 f2 2e 86 56 f6 71 ea c6 8e e5 6f de 86 da b2 51 a1 16 7f 48 95 d9 aa 15 f9 65 4b fc 36 7e c2 38 d9 ad c1 88 8b ca 61 59 54 45 8a b1 a5 c0 3c 5b 6a 03 05 33 46 c6 30 7b b4 7d cb 78 63 a9 d1 c4 38 5a 0e b1 b2 c9
                                                                                                                                                        Data Ascii: I${yRZxWpWWh-VH]=GnCTugNjplSEaLl{8W#CiP4xL,CTa2W(/j>i,YOeh{~x4g~VO!$kG8TRp~<Mi .VqoQHeK6~8aYTE<[j3F0{}xc8Z


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        56192.168.2.449799149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:35 UTC414OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:35 UTC361INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:35 GMT
                                                                                                                                                        Content-Type: application/wasm
                                                                                                                                                        Content-Length: 390408
                                                                                                                                                        Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5f0e2bb8-5f508"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:35 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:35 UTC16023INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                                                                                                                                                        Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                                                                                                                                                        2024-01-25 21:12:35 UTC16384INData Raw: 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4 96 04 41 f2 f8 03 41 c2 02 41 a4 f9 03 10 00 0b 0b 0d 00 20 00 2c 00 0f 41 01 71 41
                                                                                                                                                        Data Ascii: k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6AAAA ,AqA
                                                                                                                                                        2024-01-25 21:12:36 UTC16384INData Raw: 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20 01 49 04 40 20 02 20 01 20 00 28 02 04 20 04 6b 41 03 75 20 00 41 08 6a 10 d9 01 20
                                                                                                                                                        Data Ascii: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu I@ ( kAu Aj
                                                                                                                                                        2024-01-25 21:12:36 UTC16384INData Raw: 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02
                                                                                                                                                        Data Ascii: lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I@A! ! lF@A!
                                                                                                                                                        2024-01-25 21:12:36 UTC16384INData Raw: 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a 02 08 22 09 20 02 2a 02 18 22 08 94 92 38 02 00 20 03 20 10 20 12 94 20 0e 20 13 94
                                                                                                                                                        Data Ascii: 0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *" *"8
                                                                                                                                                        2024-01-25 21:12:36 UTC16384INData Raw: 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04 41 c8 00 6a 21 09 20 04 41 40 6b 21 0a 20 04 21 03 20 04 41 38 6a 21 0b 20 04 41 28
                                                                                                                                                        Data Ascii: Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j! Aj! A@k! ! A8j! A(
                                                                                                                                                        2024-01-25 21:12:36 UTC16384INData Raw: 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01 04 7f 20 01 20 01 28 02 04 41 01 6a 36 02 04 20 05 28 02 04 05 41 00 0b 21 01 20 05
                                                                                                                                                        Data Ascii: (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6 (Aj6 (A!
                                                                                                                                                        2024-01-25 21:12:36 UTC16384INData Raw: 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 21 0a 20 0c 45 22 0c 20 0b 45 72 04 40 20 0a 04 7f 20 03 20
                                                                                                                                                        Data Ascii: (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(" (F! E" Er@
                                                                                                                                                        2024-01-25 21:12:36 UTC16384INData Raw: 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41 00 20 01 41 1f 71 41 d4 00 6a 11 09 00 1a 0b 20 00 41 00 36 02 10 20 00 41 00 36 02
                                                                                                                                                        Data Ascii: j6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA AqAj A6 A6
                                                                                                                                                        2024-01-25 21:12:36 UTC16384INData Raw: 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b 02 40 02 40 02 40 02 40 03 40 02 40 20 01 10 66 41 ff 01 71 41 22 47 04 40 20 00 10
                                                                                                                                                        Data Ascii: AAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA@@@@@@ fAqA"G@


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        57192.168.2.449801149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:35 UTC511OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:36 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:35 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 17388
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:35 GMT
                                                                                                                                                        ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:36 UTC16049INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                                                                                                                                        Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                                                                                                                                        2024-01-25 21:12:36 UTC1339INData Raw: c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da 59 39 41 c2 c5 55 4b 7b ee dd 1d f7 0a 9e ff f3 fd fb 5f 3f 7d 5e cf 7a 03 1e c4 a0
                                                                                                                                                        Data Ascii: JIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{IY9AUK{_?}^z


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        58192.168.2.449802149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:35 UTC511OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:35 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:35 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 12545
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:35 GMT
                                                                                                                                                        ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:35 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                                                                                                                                        Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        59192.168.2.449804149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:35 UTC409OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:35 UTC355INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:35 GMT
                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                        Content-Length: 15086
                                                                                                                                                        Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "62616083-3aee"
                                                                                                                                                        Expires: Thu, 01 Feb 2024 21:12:35 GMT
                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-01-25 21:12:35 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        60192.168.2.449800149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:35 UTC511OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:35 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:35 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 10147
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:35 GMT
                                                                                                                                                        ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:35 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                                                                                                                                        Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        61192.168.2.449803149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:35 UTC515OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:35 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:35 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 12708
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:35 GMT
                                                                                                                                                        ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:35 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                                                                                                                                        Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        62192.168.2.449805149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:36 UTC511OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:37 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:36 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 21801
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:36 GMT
                                                                                                                                                        ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:37 UTC16049INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                                                                                                                                        Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                                                                                                                                        2024-01-25 21:12:37 UTC5752INData Raw: 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4 5c 1e fd fa 72 79 80 16 8b e5 d0 f5 c7 46 18 dc 98 e4 97 43 b7 f9 08 53 a5 a5 34 5f
                                                                                                                                                        Data Ascii: 5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y\ryFCS4_


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        63192.168.2.449806149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:36 UTC511OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:37 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:36 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 17422
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:36 GMT
                                                                                                                                                        ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:37 UTC16049INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                                                                                                                                        Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                                                                                                                                        2024-01-25 21:12:37 UTC1373INData Raw: a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f fd ea c7 b1 f0 ee 4f 0b ef 46 0a 6c e6 1c 8f c8 7b f0 0f c2 a9 79 2b 8b 7e e7 62 1f
                                                                                                                                                        Data Ascii: C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOzOFl{y+~b


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        64192.168.2.449808149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:37 UTC511OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:37 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:37 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 10959
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:37 GMT
                                                                                                                                                        ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:37 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                                                                                                                                        Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        65192.168.2.449807149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:37 UTC511OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:37 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:37 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 14496
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:37 GMT
                                                                                                                                                        ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:37 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                                                                                                                                        Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        66192.168.2.449809149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:37 UTC511OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://telegram.dog/js/tgsticker-worker.js?14
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:38 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:37 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 10926
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:37 GMT
                                                                                                                                                        ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:38 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                                                                                                                                        Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        67192.168.2.449810149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:38 UTC447OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:38 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:38 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 10147
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:38 GMT
                                                                                                                                                        ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:38 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                                                                                                                                                        Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        68192.168.2.449815149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:38 UTC447OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:38 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:38 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 17388
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:38 GMT
                                                                                                                                                        ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:38 UTC16049INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                                                                                                                                                        Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                                                                                                                                                        2024-01-25 21:12:38 UTC1339INData Raw: c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da 59 39 41 c2 c5 55 4b 7b ee dd 1d f7 0a 9e ff f3 fd fb 5f 3f 7d 5e cf 7a 03 1e c4 a0
                                                                                                                                                        Data Ascii: JIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{IY9AUK{_?}^z


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        69192.168.2.449811149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:38 UTC451OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:38 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:38 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 12708
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:38 GMT
                                                                                                                                                        ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:38 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                                                                                                                                                        Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        70192.168.2.449813149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:38 UTC447OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:38 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:38 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 12545
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:38 GMT
                                                                                                                                                        ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:38 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                                                                                                                                                        Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        71192.168.2.449812149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:38 UTC447OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:38 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:38 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 21801
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:38 GMT
                                                                                                                                                        ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:38 UTC16049INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                                                                                                                                                        Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                                                                                                                                                        2024-01-25 21:12:38 UTC5752INData Raw: 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4 5c 1e fd fa 72 79 80 16 8b e5 d0 f5 c7 46 18 dc 98 e4 97 43 b7 f9 08 53 a5 a5 34 5f
                                                                                                                                                        Data Ascii: 5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y\ryFCS4_


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        72192.168.2.449814149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:38 UTC447OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:38 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:38 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 17422
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:38 GMT
                                                                                                                                                        ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:38 UTC16049INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                                                                                                                                                        Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                                                                                                                                                        2024-01-25 21:12:38 UTC1373INData Raw: a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f fd ea c7 b1 f0 ee 4f 0b ef 46 0a 6c e6 1c 8f c8 7b f0 0f c2 a9 79 2b 8b 7e e7 62 1f
                                                                                                                                                        Data Ascii: C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOzOFl{y+~b


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        73192.168.2.449816149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:38 UTC447OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:39 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:39 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 14496
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:39 GMT
                                                                                                                                                        ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:39 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                                                                                                                                                        Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        74192.168.2.449817149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:39 UTC447OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:52 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:51 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 10959
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:51 GMT
                                                                                                                                                        ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:52 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                                                                                                                                                        Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        75192.168.2.449818149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:39 UTC447OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:45 UTC335INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:45 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 10926
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=2592000, public
                                                                                                                                                        Expires: Sat, 24 Feb 2024 21:12:45 GMT
                                                                                                                                                        ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:45 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                                                                                                                                                        Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        76192.168.2.449819149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:39 UTC702OUTGET /?setln=en HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517
                                                                                                                                                        2024-01-25 21:12:39 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:39 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19499
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=en; expires=Wed, 22 Jan 2025 01:05:32 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:39 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                                                                                                                                                        2024-01-25 21:12:39 UTC3494INData Raw: 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 22 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 38 31 32 2f 32 2f 6b 4c 41 4b 32 54 50 79 76 55 55 2e 31 32 35 34 35 2f 66 36 38 63 31 63 61 66 37 33 35 61 32 65 61 33 64 62 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30
                                                                                                                                                        Data Ascii: <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgsticker" srcset="/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db"><img src="/file/46400


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        77192.168.2.449820149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:40 UTC672OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                        Referer: https://telegram.dog/?setln=en
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=en
                                                                                                                                                        Range: bytes=249856-250837
                                                                                                                                                        If-Range: "5eb6fd6e-3d3d6"
                                                                                                                                                        2024-01-25 21:12:40 UTC372INHTTP/1.1 206 Partial Content
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:40 GMT
                                                                                                                                                        Content-Type: video/mp4
                                                                                                                                                        Content-Length: 982
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-3d3d6"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:40 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Content-Range: bytes 249856-250837/250838
                                                                                                                                                        2024-01-25 21:12:40 UTC982INData Raw: 00 00 01 00 00 00 00 00 00 00 4c 73 74 73 73 00 00 00 00 00 00 00 0f 00 00 00 01 00 00 00 0d 00 00 00 19 00 00 00 25 00 00 00 31 00 00 00 3d 00 00 00 49 00 00 00 55 00 00 00 61 00 00 00 6d 00 00 00 79 00 00 00 85 00 00 00 91 00 00 00 9d 00 00 00 a9 00 00 00 1c 73 74 73 63 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 b4 00 00 00 01 00 00 02 e4 73 74 73 7a 00 00 00 00 00 00 00 00 00 00 00 b4 00 00 26 b7 00 00 01 18 00 00 00 e6 00 00 00 d3 00 00 00 cb 00 00 00 ba 00 00 00 9d 00 00 00 a0 00 00 00 6f 00 00 00 81 00 00 00 70 00 00 00 78 00 00 2b 35 00 00 00 40 00 00 00 5e 00 00 00 6a 00 00 00 7a 00 00 00 9b 00 00 00 ee 00 00 01 0e 00 00 01 4b 00 00 01 8d 00 00 01 43 00 00 00 f8 00 00 2a a5 00 00 01 37 00 00 02 ac 00 00 02 d6 00 00 02 5b 00 00 02 d2 00 00 01 cd
                                                                                                                                                        Data Ascii: Lstss%1=IUamystscstsz&opx+5@^jzKC*7[


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        78192.168.2.449821149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:40 UTC668OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: video
                                                                                                                                                        Referer: https://telegram.dog/?setln=en
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=en
                                                                                                                                                        Range: bytes=244736-244747
                                                                                                                                                        If-Range: "5eb6fd6e-3bc0c"
                                                                                                                                                        2024-01-25 21:12:40 UTC371INHTTP/1.1 206 Partial Content
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:40 GMT
                                                                                                                                                        Content-Type: video/mp4
                                                                                                                                                        Content-Length: 12
                                                                                                                                                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        ETag: "5eb6fd6e-3bc0c"
                                                                                                                                                        Expires: Mon, 29 Jan 2024 21:12:40 GMT
                                                                                                                                                        Cache-Control: max-age=345600
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Content-Range: bytes 244736-244747/244748
                                                                                                                                                        2024-01-25 21:12:40 UTC12INData Raw: 30 20 32 30 31 38 31 32 32 32 30 30
                                                                                                                                                        Data Ascii: 0 2018122200


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        79192.168.2.449826149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:43 UTC714OUTGET /?setln=id HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=en
                                                                                                                                                        2024-01-25 21:12:43 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:43 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19621
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=id; expires=Sun, 26 Jan 2025 03:33:39 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:43 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 70 6c 69 6b 61 73 69 20 50 65 73 61 6e 20 54 65 6c 65 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 45 72 61 20 62 61 72 75 20 6d 65 6e 67 69 72 69 6d
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Aplikasi Pesan Telegram</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Era baru mengirim
                                                                                                                                                        2024-01-25 21:12:43 UTC3616INData Raw: 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 22 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65
                                                                                                                                                        Data Ascii: .</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgsticker" srcset="/file


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        80192.168.2.449827149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:46 UTC714OUTGET /?setln=ms HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=id
                                                                                                                                                        2024-01-25 21:12:47 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:46 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19616
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=ms; expires=Sun, 26 Jan 2025 15:09:01 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:47 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 65 72 61 20 62 61 72 75 20 70 65 6d 65 73 65 6a 61 6e 22 3e 0a 20
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram era baru pemesejan">
                                                                                                                                                        2024-01-25 21:12:47 UTC3611INData Raw: 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 22 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 38 31 32 2f 32 2f 6b 4c 41 4b 32 54 50
                                                                                                                                                        Data Ascii: </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgsticker" srcset="/file/464001812/2/kLAK2TP


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        81192.168.2.449829149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:50 UTC714OUTGET /?setln=de HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=ms
                                                                                                                                                        2024-01-25 21:12:51 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:50 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19651
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=de; expires=Mon, 27 Jan 2025 08:59:21 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:51 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 65 69 6e 65 20 6e 65 75 65 20 4d 65 73 73 61 67 69 6e 67 2d c3 84
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram eine neue Messaging-
                                                                                                                                                        2024-01-25 21:12:51 UTC3646INData Raw: 20 4e 61 63 68 72 69 63 68 74 65 6e 20 73 69 6e 64 20 76 6f 72 20 48 61 63 6b 65 72 2d 41 6e 67 72 69 66 66 65 6e 20 67 65 73 63 68 c3 bc 74 7a 74 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f
                                                                                                                                                        Data Ascii: Nachrichten sind vor Hacker-Angriffen geschtzt.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><so


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        82192.168.2.449830149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:12:54 UTC714OUTGET /?setln=es HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=de
                                                                                                                                                        2024-01-25 21:12:55 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:12:55 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19677
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=es; expires=Mon, 27 Jan 2025 04:14:58 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:12:55 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 75 6e 61 20 6e 75 65 76 61 20 65 72 61 20 64 65 20 6d 65 6e 73 61
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram una nueva era de mensa
                                                                                                                                                        2024-01-25 21:12:55 UTC3672INData Raw: 62 72 2f 3e 3c 62 3e 73 61 6c 76 6f 3c 2f 62 3e 20 64 65 20 61 74 61 71 75 65 73 20 64 65 20 68 61 63 6b 65 72 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22
                                                                                                                                                        Data Ascii: br/><b>salvo</b> de ataques de hackers.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        83192.168.2.449831149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:00 UTC714OUTGET /?setln=fr HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=es
                                                                                                                                                        2024-01-25 21:13:01 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:00 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19815
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=fr; expires=Wed, 22 Jan 2025 02:47:27 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:01 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 75 6e 65 20 6e 6f 75 76 65 6c 6c 65 20 c3 a8 72 65 20 64 65 20 6d
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram une nouvelle re de m
                                                                                                                                                        2024-01-25 21:13:01 UTC3810INData Raw: 65 61 64 65 72 22 3e 53 c3 a9 63 75 72 69 73 c3 a9 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 20 70 72 6f 74 c3 a8 67 65 20 76 6f 73 20 6d 65 73 73 61 67 65 73 20 64 65 73 20 61 74 74 61 71 75 65 73 20 70 69 72 61 74 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f
                                                                                                                                                        Data Ascii: eader">Scuris</h3> <div class="tl_main_card_lead"><b>Telegram</b> protge vos messages des attaques pirates.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        84192.168.2.449832149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:04 UTC714OUTGET /?setln=it HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=fr
                                                                                                                                                        2024-01-25 21:13:05 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:04 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19683
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=it; expires=Wed, 15 Jan 2025 22:39:28 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:05 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 75 6e 61 20 6e 75 6f 76 61 20 65 72 61 20 64 69 20 6d 65 73 73 61
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram una nuova era di messa
                                                                                                                                                        2024-01-25 21:13:05 UTC3678INData Raw: 74 69 65 6e 65 20 61 6c 20 73 69 63 75 72 6f 20 69 20 74 75 6f 69 20 6d 65 73 73 61 67 67 69 20 64 61 67 6c 69 20 61 74 74 61 63 63 68 69 20 68 61 63 6b 65 72 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76
                                                                                                                                                        Data Ascii: tiene al sicuro i tuoi messaggi dagli attacchi hacker.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        85192.168.2.449833149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:09 UTC714OUTGET /?setln=nl HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=it
                                                                                                                                                        2024-01-25 21:13:09 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:09 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19673
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=nl; expires=Thu, 23 Jan 2025 20:28:15 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:09 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 65 65 6e 20 6e 69 65 75 77 20 63 68 61 74 74 69 6a 64 70 65 72 6b
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram een nieuw chattijdperk
                                                                                                                                                        2024-01-25 21:13:09 UTC3668INData Raw: 63 68 74 65 6e 20 74 65 67 65 6e 20 61 61 6e 76 61 6c 6c 65 6e 20 76 61 6e 20 68 61 63 6b 65 72 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69
                                                                                                                                                        Data Ascii: chten tegen aanvallen van hackers.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="appli


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        86192.168.2.449834149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:12 UTC714OUTGET /?setln=uz HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=nl
                                                                                                                                                        2024-01-25 21:13:13 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:12 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19722
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=uz; expires=Mon, 27 Jan 2025 21:08:23 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:13 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 6d 75 6c 6f 71 6f 74 6e 69 6e 67 20 79 61 6e 67 69 20 64 61 76 72
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram muloqotning yangi davr
                                                                                                                                                        2024-01-25 21:13:13 UTC3717INData Raw: 6d 3c 2f 62 3e 20 78 61 62 61 72 6c 61 72 69 6e 67 69 7a 6e 69 20 78 61 6b 65 72 6c 61 72 20 68 75 6a 75 6d 69 64 61 6e 20 68 69 6d 6f 79 61 20 71 69 6c 61 64 69 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69
                                                                                                                                                        Data Ascii: m</b> xabarlaringizni xakerlar hujumidan himoya qiladi.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></di


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        87192.168.2.449835149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:16 UTC714OUTGET /?setln=pl HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=uz
                                                                                                                                                        2024-01-25 21:13:17 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:16 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19724
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=pl; expires=Sat, 25 Jan 2025 17:00:39 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:17 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4b 6f 6d 75 6e 69 6b 61 74 6f 72 20 54 65 6c 65 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 6e 6f 77 61 20 65 72 61 20 6b 6f 6d 75 6e 69 6b 61 63 6a 69
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Komunikator Telegram</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram nowa era komunikacji
                                                                                                                                                        2024-01-25 21:13:17 UTC3719INData Raw: 6c 65 61 64 22 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 20 63 68 72 6f 6e 69 20 77 69 61 64 6f 6d 6f c5 9b 63 69 20 70 72 7a 65 64 20 61 74 61 6b 61 6d 69 20 68 61 6b 65 72 c3 b3 77 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e
                                                                                                                                                        Data Ascii: lead"><b>Telegram</b> chroni wiadomoci przed atakami hakerw.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image">


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        88192.168.2.449836149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:20 UTC717OUTGET /?setln=pt-br HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=pl
                                                                                                                                                        2024-01-25 21:13:21 UTC382INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:21 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19735
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=pt-br; expires=Sat, 25 Jan 2025 10:05:53 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:21 UTC16002INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 75 6d 61 20 6e 6f 76 61 20 65 72 61 20 64 65 20 6d 65 6e 73 61 67
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram uma nova era de mensag
                                                                                                                                                        2024-01-25 21:13:21 UTC3733INData Raw: 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 4f 20 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 20 70 72 6f 74 65 67 65 20 61 73 20 6d 65 6e 73 61 67 65 6e 73 20 63 6f 6e 74 72 61 20 61 74 61 71 75 65 73 20 64 65 20 68 61 63 6b 65 72 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69
                                                                                                                                                        Data Ascii: <div class="tl_main_card_lead">O <b>Telegram</b> protege as mensagens contra ataques de hackers.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_mai


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        89192.168.2.449838149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:24 UTC717OUTGET /?setln=tr HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=pt-br
                                                                                                                                                        2024-01-25 21:13:25 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:25 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 19810
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=tr; expires=Mon, 27 Jan 2025 07:29:06 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:25 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 6d 65 73 61 6a 6c 61 c5 9f 6d 61 64 61 20 79 65 6e 69 20 62 69 72
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram mesajlamada yeni bir
                                                                                                                                                        2024-01-25 21:13:25 UTC3805INData Raw: 68 33 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 68 65 61 64 65 72 22 3e 47 c3 bc 76 65 6e 6c 69 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 2c 20 6d 65 73 61 6a 6c 61 72 c4 b1 6e c4 b1 7a c4 b1 20 68 61 63 6b 65 72 20 73 61 6c 64 c4 b1 72 c4 b1 6c 61 72 c4 b1 6e 61 20 6b 61 72 c5 9f c4 b1 20 6b 6f 72 75 72 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f
                                                                                                                                                        Data Ascii: h3 class="tl_main_card_header">Gvenli</h3> <div class="tl_main_card_lead"><b>Telegram</b>, mesajlarnz hacker saldrlarna kar korur.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        90192.168.2.449840149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:28 UTC714OUTGET /?setln=be HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=tr
                                                                                                                                                        2024-01-25 21:13:29 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:28 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 20779
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=be; expires=Tue, 28 Jan 2025 21:57:56 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:29 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 d0 bd d0 be d0 b2 d0 b0 d1 8f 20 d1 8d d1 80 d0 b0 20 d1 9e 20 d0
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram
                                                                                                                                                        2024-01-25 21:13:29 UTC4774INData Raw: 63 74 75 72 65 3e 0a 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 68 65 61 64 65 72 22 3e d0 9f d1 80 d0 b0 d0 b7 d1 80 d1 8b d1 81 d1 82 d1 8b 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e 3c 62 3e 54 65 6c 65 67 72 61 6d 3c 2f 62 3e 20 d0 bf d1 80 d0 b0 d0 bf d0 b0 d0 bd d1 83 d0 b5 20 d1 81 d0 b2 d0 b0 d0 b1 d0 be d0 b4 d0 bd d1 8b 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 b0 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 72 65 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 61 70 69 22 3e 41 50 49 3c 2f 61 3e 20 d1 96 20 d0 b7 d1 8b d1 85 d0 be d0 b4 d0 bd d0 b0 d0 b3 d0 b0 20 d0 ba d0 be d0 b4 d1
                                                                                                                                                        Data Ascii: cture> <h3 class="tl_main_card_header"></h3> <div class="tl_main_card_lead"><b>Telegram</b> <a href="https://core.telegram.org/api">API</a>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        91192.168.2.449841149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:32 UTC714OUTGET /?setln=ru HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=be
                                                                                                                                                        2024-01-25 21:13:33 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:32 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 20885
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=ru; expires=Thu, 16 Jan 2025 17:41:02 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:33 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                                                                                                                                                        2024-01-25 21:13:33 UTC4880INData Raw: 2f 56 47 54 4c 42 4e 33 51 75 59 4d 2e 31 30 39 35 39 2f 38 39 34 30 38 33 38 65 37 64 64 64 63 37 38 37 64 38 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 38 38 30 2f 33 2f 78 4f 70 6d 37 6f 68 6f 48 51 30 2e 31 32 36 39 30 2e 70 6e 67 2f 66 65 62 31 65 31 36 31 62 31 64 33 36 30 38 36 31 33 22 20 2f 3e 3c 2f 70 69 63 74 75 72 65 3e 0a 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 68 65 61 64 65 72 22 3e d0 9e d1 82 d0 ba d1 80 d1 8b d1 82 d0 be d1 81 d1 82 d1 8c 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 6c 65 61 64 22 3e d0 9e d1 82 d0 ba d1 80 d1 8b d1 82 d1 8b d0 b9 20 3c 62 3e d0 b8 d1 81 d1 85 d0 be
                                                                                                                                                        Data Ascii: /VGTLBN3QuYM.10959/8940838e7dddc787d8"><img src="/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613" /></picture> <h3 class="tl_main_card_header"></h3> <div class="tl_main_card_lead"> <b>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        92192.168.2.449843149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:34 UTC714OUTGET /?setln=uk HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=ru
                                                                                                                                                        2024-01-25 21:13:35 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:35 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 20937
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=uk; expires=Mon, 20 Jan 2025 23:07:28 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:35 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 d0 bd d0 be d0 b2 d0 b0 20 d0 b5 d1 80 d0 b0 20 d1 83 20 d1 81 d0
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram
                                                                                                                                                        2024-01-25 21:13:35 UTC4932INData Raw: 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 22 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 38 38 30 2f 32 2f 56 47 54 4c 42 4e 33 51 75 59 4d 2e 31 30 39 35 39 2f 38 39 34 30 38 33 38 65 37 64 64 64 63 37 38 37 64 38 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 38 38 30 2f 33 2f 78 4f 70 6d 37 6f 68 6f 48 51 30 2e 31 32 36 39 30 2e 70 6e 67 2f 66 65 62 31 65 31 36 31 62 31 64 33 36 30 38 36 31 33 22 20 2f 3e 3c 2f 70 69 63 74 75 72 65 3e 0a 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 68 65 61 64 65 72 22 3e d0 92 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d1 96 d1 81
                                                                                                                                                        Data Ascii: <div></div><source type="application/x-tgsticker" srcset="/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8"><img src="/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613" /></picture> <h3 class="tl_main_card_header">


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        93192.168.2.449844149.154.167.994433120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-01-25 21:13:38 UTC714OUTGET /?setln=ar HTTP/1.1
                                                                                                                                                        Host: telegram.dog
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: stel_ssid=eea6e535f86a5f5428_2679950776988258517; stel_ln=uk
                                                                                                                                                        2024-01-25 21:13:39 UTC379INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 25 Jan 2024 21:13:38 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 21250
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: stel_ln=ar; expires=Tue, 21 Jan 2025 14:13:59 GMT; path=/; domain=telegram.dog; HttpOnly
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-control: no-store
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                                                                                        2024-01-25 21:13:39 UTC16005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 6c 61 6e 67 5f 72 74 6c 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d8 aa d9 8a d9 84 d9 8a d8 ac d8 b1 d8 a7 d9 85 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 d8 aa d9 8a d9 84 d9 8a d8 ac d8 b1 d8 a7 d9 85 2e 2e 20 d8 b9 d8 b5 d8 b1 20 d8 ac
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" lang_rtl"> <head> <meta charset="utf-8"> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="..
                                                                                                                                                        2024-01-25 21:13:39 UTC5245INData Raw: 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 22 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 38 38 30 2f 32 2f 56 47 54 4c 42 4e 33 51 75 59 4d 2e 31 30 39 35 39 2f 38 39 34 30 38 33 38 65 37 64 64 64 63 37 38 37 64 38 22 3e 3c 69 6d 67 20 73 72
                                                                                                                                                        Data Ascii: ard_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgsticker" srcset="/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8"><img sr


                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:22:12:20
                                                                                                                                                        Start date:25/01/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:2
                                                                                                                                                        Start time:22:12:23
                                                                                                                                                        Start date:25/01/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1964,i,8564593076686129175,2811855153014353278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:3
                                                                                                                                                        Start time:22:12:25
                                                                                                                                                        Start date:25/01/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegram.dog
                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        No disassembly