Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://free.putrivpn.biz.id/

Overview

General Information

Sample URL:https://free.putrivpn.biz.id/
Analysis ID:1447757
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 8 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2212,i,5931843426714858406,7304963966521873370,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://free.putrivpn.biz.id/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://free.putrivpn.biz.id/Virustotal: Detection: 13%Perma Link
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:65331 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: free.putrivpn.biz.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto.css?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.putrivpn.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.putrivpn.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/telegram.css?237 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.putrivpn.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.putrivpn.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/RZNnw0_ix5MuE25XTDryFe2zD8tEcK0Uikpfz5B8ecuF-D-un9OHrfHAxjwtQdlV15D45FAAws6Cn5tM2rbfpapI3XiDX4we1FfLqd0DqVFLnIOrZd5ASBmGe1FWpC8_sr_jqbo5z89OZbOaG-PWOn0iuqheGJDq_xIXrI2QBWo3MqA27LobX_d8G5SNm8eURnw38JJi02QkV6SGVtkbe7IJoixGc_yxsfwiTaPXZuVxES3rEp3VWD4LQHffhFz6s4hvkT_9SgzMSJBfCumfuV34Mt7zpeliMF9ZIng5IYk8u_ADZ2sesM0bEPrlDsg_crHFPmQmibCz6_MzpSjhyg.jpg HTTP/1.1Host: cdn5.cdn-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.putrivpn.biz.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /file/RZNnw0_ix5MuE25XTDryFe2zD8tEcK0Uikpfz5B8ecuF-D-un9OHrfHAxjwtQdlV15D45FAAws6Cn5tM2rbfpapI3XiDX4we1FfLqd0DqVFLnIOrZd5ASBmGe1FWpC8_sr_jqbo5z89OZbOaG-PWOn0iuqheGJDq_xIXrI2QBWo3MqA27LobX_d8G5SNm8eURnw38JJi02QkV6SGVtkbe7IJoixGc_yxsfwiTaPXZuVxES3rEp3VWD4LQHffhFz6s4hvkT_9SgzMSJBfCumfuV34Mt7zpeliMF9ZIng5IYk8u_ADZ2sesM0bEPrlDsg_crHFPmQmibCz6_MzpSjhyg.jpg HTTP/1.1Host: cdn5.cdn-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /css/telegram.css?237 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/400780400283/2/u3yTafRoh-g.259708/f2ec7d02b0bf09876e HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/400780400906/1/nG_ME-jFfII.256820/2569601ad1ecf4c3c2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/400780400283/2/u3yTafRoh-g.259708/f2ec7d02b0bf09876e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/400780400906/1/nG_ME-jFfII.256820/2569601ad1ecf4c3c2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446Range: bytes=48128-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446Range: bytes=48128-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET /dl?tme=0026cad0692b4121a0_143055121966919640 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
Source: global trafficHTTP traffic detected: GET /css/telegram.css?237 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
Source: global trafficDNS traffic detected: DNS query: free.putrivpn.biz.id
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: cdn5.cdn-telegram.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: desktop.telegram.org
Source: chromecache_139.2.dr, chromecache_124.2.dr, chromecache_103.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_139.2.dr, chromecache_124.2.dr, chromecache_103.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_101.2.dr, chromecache_118.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_139.2.dr, chromecache_124.2.dr, chromecache_103.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_109.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_139.2.dr, chromecache_124.2.dr, chromecache_103.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: chromecache_146.2.dr, chromecache_100.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_146.2.dr, chromecache_100.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: chromecache_147.2.dr, chromecache_105.2.drString found in binary or memory: https://telegram.org/
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: chromecache_147.2.dr, chromecache_105.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65333
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 65333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8_427325990Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8_427325990\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8_427325990\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8_427325990\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8_427325990\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8_427325990\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping8_427325990\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_8_1041871337Jump to behavior
Source: classification engineClassification label: mal48.win@21/134@18/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2212,i,5931843426714858406,7304963966521873370,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://free.putrivpn.biz.id/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2212,i,5931843426714858406,7304963966521873370,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://free.putrivpn.biz.id/0%Avira URL Cloudsafe
https://free.putrivpn.biz.id/14%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://twitter.com/intent/tweet?text=0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://osx.telegram.org/updates/site/artboard.png)0%Avira URL Cloudsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://hj.rs0%URL Reputationsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://hjck.com0%URL Reputationsafe
https://vrt.be0%URL Reputationsafe
https://prisjakt.no0%URL Reputationsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://kompas.com0%URL Reputationsafe
https://idbs-dev.com0%URL Reputationsafe
https://wingify.com0%URL Reputationsafe
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://sapo.io0%Avira URL Cloudsafe
https://joyreactor.cc1%VirustotalBrowse
https://osx.telegram.org/updates/site/artboard.png)0%VirustotalBrowse
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%Avira URL Cloudsafe
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%VirustotalBrowse
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://sapo.io0%VirustotalBrowse
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
https://mercadolivre.com.br0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%VirustotalBrowse
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    desktop.telegram.org
    149.154.167.99
    truefalse
      unknown
      telegram.org
      149.154.167.99
      truefalse
        unknown
        free.putrivpn.biz.id
        188.114.96.3
        truefalse
          unknown
          www.google.com
          142.250.184.196
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              cdn5.cdn-telegram.org
              34.111.108.175
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                • Avira URL Cloud: safe
                unknown
                https://desktop.telegram.org/false
                  unknown
                  https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/css/bootstrap.min.css?3false
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/img/twitter.pngfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/img/t_main_Android_demo.mp4false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/false
                    unknown
                    https://telegram.org/img/SiteIconAndroid.svgfalse
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://wieistmeineip.desets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadoshops.com.cosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://osx.telegram.org/updates/site/artboard.png)chromecache_146.2.dr, chromecache_100.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://gliadomain.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://poalim.xyzsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadolivre.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://reshim.orgsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://nourishingpursuits.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://medonet.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://unotv.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadoshops.com.brsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://joyreactor.ccsets.json.0.drfalse
                    • 1%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://zdrowietvn.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://songstats.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://baomoi.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://supereva.itsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://elfinancierocr.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://bolasport.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rws1nvtvt.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://desimartini.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hearty.appsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    http://getbootstrap.com)chromecache_139.2.dr, chromecache_124.2.dr, chromecache_103.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://hearty.giftsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadoshops.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://heartymail.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://radio2.besets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://finn.nosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hc1.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://kompas.tvsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mystudentdashboard.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://songshare.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadopago.com.mxsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://talkdeskqaid.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadopago.com.pesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cardsayings.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mightytext.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://pudelek.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://joyreactor.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cookreactor.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://wildixin.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://eworkbookcloud.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://nacion.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://chennien.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadopago.clsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://talkdeskstgid.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://bonvivir.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://carcostadvisor.besets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://salemovetravel.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://sapo.iosets.json.0.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://wpext.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://welt.desets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://poalim.sitesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_139.2.dr, chromecache_124.2.dr, chromecache_103.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://blackrockadvisorelite.itsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cafemedia.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadoshops.com.arsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://elpais.uysets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://landyrev.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_146.2.dr, chromecache_100.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://commentcamarche.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://tucarro.com.vesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://twitter.com/intent/tweet?text=chromecache_147.2.dr, chromecache_105.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://gist.github.com/92d2ac1b31978642b6b6chromecache_139.2.dr, chromecache_124.2.dr, chromecache_103.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://rws3nvtvt.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://eleconomista.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadolivre.com.brsets.json.0.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://clmbtech.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://standardsandpraiserepurpose.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://salemovefinancial.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadopago.com.brsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://commentcamarche.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://etfacademy.itsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mighty-app.appspot.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hj.rssets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hearty.mesets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadolibre.com.gtsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://timesinternet.insets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://idbs-staging.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://blackrock.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://idbs-eworkbook.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadolibre.co.crsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hjck.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://vrt.besets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://prisjakt.nosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://kompas.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://idbs-dev.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://wingify.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    34.111.108.175
                    cdn5.cdn-telegram.orgUnited States
                    15169GOOGLEUSfalse
                    142.250.184.196
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    188.114.96.3
                    free.putrivpn.biz.idEuropean Union
                    13335CLOUDFLARENETUSfalse
                    149.154.167.99
                    desktop.telegram.orgUnited Kingdom
                    62041TELEGRAMRUfalse
                    IP
                    192.168.2.4
                    192.168.2.5
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1447757
                    Start date and time:2024-05-27 00:49:33 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 16s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://free.putrivpn.biz.id/
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:7
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.win@21/134@18/7
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Browse: https://telegram.org/
                    • Browse: https://telegram.org/dl?tme=0026cad0692b4121a0_143055121966919640
                    • Browse: tg://resolve?domain=Vless_tojan_Cloudflare&post=1
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.78, 74.125.133.84, 34.104.35.123, 40.68.123.157, 199.232.214.172, 192.229.221.95, 20.166.126.56, 52.165.164.15, 142.250.186.35
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    No simulations
                    InputOutput
                    URL: https://free.putrivpn.biz.id/ Model: Perplexity: mixtral-8x7b-instruct
                    {
                    "loginform": false,
                    "reasons": [
                    "No input fields for username or password are present in the text.",
                    "There is no submit button or link to submit form data.",
                    "The text is about joining a VLESS/TROJAN CF group using Telegram, not logging into a system."
                    ]
                    }
                    Down 10 ad VLESS TROJAN CF 174 members, 16 online View Post If have Telegram, you can view post and join VLESS/TROJAN CF right away. 
                    URL: https://telegram.org/ Model: Perplexity: mixtral-8x7b-instruct
                    {
                    "loginform": false,
                    "reasons": [
                    "No form fields for username or password are present in the text.",
                    "No submit button for the form is present in the text."
                    ]
                    }
                    Protocol Home FAQ Apps API Twitter Recent News Apr 25 My Profile, Recommended Channels and 15 More Features Apr 14 Sticker Editor  Create Telegram Your Own Stickers Mar 31 a new era of messaging Introducing Telegram Business Telegram for Android Telegram for iPhone / iPad 
                    URL: https://telegram.org/ Model: Perplexity: mixtral-8x7b-instruct
                    {
                    "loginform": false,
                    "reasons": [
                    "No form fields for username or password are present in the text.",
                    "No submit button for the form is present in the text."
                    ]
                    }
                    Protocol Home FAQ Apps API Twitter Recent News Apr 25 My Profile, Recommended Channels and 15 More Features Apr 14 Sticker Editor  Create Telegram Your Own Stickers Mar 31 a new era of messaging Introducing Telegram Business Telegram for Android Telegram for iPhone / iPad 
                    URL: https://desktop.telegram.org/ Model: Perplexity: mixtral-8x7b-instruct
                    {
                    "loginform": false,
                    "reasons": [
                    "No input fields for username or password are present in the text.",
                    "No submit button for the login form is present in the text."
                    ]
                    }
                    Protocol Home FAQ Apps API Twitter Telegram Desktop Fast and secure desktop app, perfectly synced with your mobile phone. Get Telegram for x64 Portable version Show all platforms This software is available under CPL v3 license. Source code is available on CitHub. Follow us on Twitter - Beta version 
                    URL: https://free.putrivpn.biz.id/ Model: gpt-4o
                    ```json
                    {
                      "riskscore": 7,
                      "reasons": "The code attempts to redirect the user to a Telegram URL (tg://resolve?domain=Vless_tojan_Cloudflare&post=1) after a short delay. This behavior is suspicious as it could be used for phishing or redirecting users to malicious content. The use of the Telegram protocol (tg://) itself is not inherently malicious, but the specific domain (Vless_tojan_Cloudflare) appears suspicious and could be related to malicious activities. Additionally, the code attempts to hide this redirection by using a timeout and checking for page visibility, which is a common tactic used in malicious scripts."
                    }
                    var protoUrl = "tg:\/\/resolve?domain=Vless_tojan_Cloudflare&post=1";
                    if (false) {
                      var iframeContEl = document.getElementById('tgme_frame_cont') || document.body;
                      var iframeEl = document.createElement('iframe');
                      iframeContEl.appendChild(iframeEl);
                      var pageHidden = false;
                      window.addEventListener('pagehide', function () {
                        pageHidden = true;
                      }, false);
                      window.addEventListener('blur', function () {
                        pageHidden = true;
                      }, false);
                      if (iframeEl !== null) {
                        iframeEl.src = protoUrl;
                      }
                      !false && setTimeout(function() {
                        if (!pageHidden) {
                          window.location = protoUrl;
                        }
                      }, 2000);
                    }
                    else if (protoUrl) {
                      setTimeout(function() {
                        window.location = protoUrl;
                      }, 100);
                    }
                    
                    var tme_bg = document.getElementById('tgme_background');
                    if (tme_bg) {
                      TWallpaper.init(tme_bg);
                      TWallpaper.animate(true);
                      window.onfocus = function(){ TWallpaper.update(); };
                    }
                    document.body.classList.remove('no_transition');
                    
                    function toggleTheme(dark) {
                      document.documentElement.classList.toggle('theme_dark', dark);
                      window.Telegram && Telegram.setWidgetOptions({dark: dark});
                    }
                    if (window.matchMedia) {
                      var darkMedia = window.matchMedia('(prefers-color-scheme: dark)');
                      toggleTheme(darkMedia.matches);
                      darkMedia.addListener(function(e) {
                        toggleTheme(e.matches);
                      });
                    }
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):1558
                    Entropy (8bit):5.11458514637545
                    Encrypted:false
                    SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                    MD5:EE002CB9E51BB8DFA89640A406A1090A
                    SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                    SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                    SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                    Malicious:false
                    Reputation:low
                    Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1864
                    Entropy (8bit):6.011074928584453
                    Encrypted:false
                    SSDEEP:48:p/hUI1OJi9beAdIih7ak7nEGfpSVzTuc3h0k0Qc/Il:RnODQIK7aRGIVzT7x0FQcS
                    MD5:55FAB119C4B25E3B96B68A1412A400B6
                    SHA1:BDDA56C51ADEBE8ED0E92658B5020186270085B5
                    SHA-256:6DDD430EC4522578FC545E37B7811B740AE9BAE80EBCDBE44ABEF6289B82E2EB
                    SHA-512:9833E793F611C0D2160862408935704096DA1D578849C2B89F0C99CF11D3B9B5CDADFAB8CE3CB95E2BAB0EBC832C3A31E18DC1887CE13ABC2B4F9A8669FB72F0
                    Malicious:false
                    Reputation:low
                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"DJUEsHDAI0AGK3w3jfw5scOk3HjHnjZ4gxIBDB4YnKUhSi9AvwoibuHc-JTjNxXq4H3u0Mm1kxrYSzJkg_shtc_vtgqBbzDPJxy_eCsqtWMErjzYm8ixkrqZGI4848kNexGROP-eEaLsIEpjFAqVqlWiEgETzbJxgELBWKSOwGGsUGMhx9Op6bhb7wuBVJkq5_H1aksmXJg49Oc6EJj6HSaR4EapNnEcQ8WO7Mj6udA--b6JBVrEOBl
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):66
                    Entropy (8bit):3.9163360835085737
                    Encrypted:false
                    SSDEEP:3:SVOSUQDGAYHXQDJdXVBXHEBGzmyAdV9GA:SV4W/XVBUBXdOA
                    MD5:224A1E3D38F496B70BB0A38D237F8FCE
                    SHA1:FBC6B5A7C15349EE150549276F58B71674C05513
                    SHA-256:1538B4C21BDABACD90069B3EFC35E1FA898694695BCC136B08A2586005645A2D
                    SHA-512:A14A6A97C04593427C0D66B5F8D0892AB0887B17CA578B4A283C0625DC9949016BD7D69741BF18E16B94A15BB53021772B5DFF1F6195AA995242482266C8BB20
                    Malicious:false
                    Reputation:low
                    Preview:1.046a7153ace40b4c1fcb2423ffdd0bda38820d2bade6aa5ab6929fe80e4acea3
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):85
                    Entropy (8bit):4.447544204264198
                    Encrypted:false
                    SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1gLian:F6VlM8aRWpqS1gLia
                    MD5:F67F1900F79CA094D0FC2182B79E7A60
                    SHA1:B0C783FB7F8985C82313C2AC4606A820FFEE7C4B
                    SHA-256:8EB011F941D5A247352B301DF87300D0881D7E50FDFD1C37CE2F85DCF946499A
                    SHA-512:CD1F6C7B717156BE99247CA581F982246B55F419307E4222191F623BE09F5FB2EF6F881EA4BCE0C0DE23BE3F6FCE4D0DE06E66CF2311FCD6FD097C33DF380EE3
                    Malicious:false
                    Reputation:low
                    Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.5.21.0".}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):8141
                    Entropy (8bit):4.6184691591564295
                    Encrypted:false
                    SSDEEP:96:Mon4mdqX1gs1/BNKLcxbdmf56G8RTGXvcxyuP+8qJq:v7qljBkIVDRTGXvcxNsq
                    MD5:B63AD3A7023C80F4D2D24BF4AC4145B7
                    SHA1:582BFCD098EB6E63B5420F19A81CD3C04D5CD945
                    SHA-256:86DFE2A9896CA7CAD92BD313A27ED185339D0E4729EDAEB95C1D6A2CBEBB79AA
                    SHA-512:1DE2B098A7C1DC4F12E4DB514960A2366DA0D0672618AD4462D72D25C66D2D81FF02D4CA26FF78FED011CB6A38F2FDA054297EA619EC4662021420ECB64912BA
                    Malicious:false
                    Reputation:low
                    Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://elpais.com.uy","associatedSites":["https://clubelpais.com.uy","https://paula.com.uy","https://gallito.com.uy"],"ccTLDs":{"https://elpais.com.uy":["https://elpais.uy"]}}.{"primary":"https:/
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1267)
                    Category:downloaded
                    Size (bytes):114933
                    Entropy (8bit):5.153460703895826
                    Encrypted:false
                    SSDEEP:1536:xylcfDxYzbJ3iw93BC2cXdm791WoDYz5hw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyVXkC0Yz6vL5u
                    MD5:8507165C54755807224A197057729D87
                    SHA1:ACE8A26F8402BAEE786617E4820A0860822921F2
                    SHA-256:2DF92C7108CF6788CE6FFE7D3170480C6B6CA0367AE57911849B3760F3753994
                    SHA-512:4C198202400D755D7B9E32B92E267AB7D3C07D0B90ED351B796CFD791E74F014F59604C52B00CE4F54525B1DB9D7EF27412CA483E1517B2C4E289F207A3BE3BF
                    Malicious:false
                    Reputation:low
                    URL:https://desktop.telegram.org/css/telegram.css?237
                    Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                    Category:downloaded
                    Size (bytes):244748
                    Entropy (8bit):7.995691927196956
                    Encrypted:true
                    SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                    MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                    SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                    SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                    SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f77f983985ea9:0
                    Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                    Category:downloaded
                    Size (bytes):10147
                    Entropy (8bit):7.978558662114035
                    Encrypted:false
                    SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                    MD5:4C55012442A6CC9653DCADBBB528CD22
                    SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                    SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                    SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                    Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (42164)
                    Category:downloaded
                    Size (bytes):42523
                    Entropy (8bit):5.082709528800747
                    Encrypted:false
                    SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                    MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                    SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                    SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                    SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                    Malicious:false
                    Reputation:low
                    URL:https://desktop.telegram.org/css/bootstrap.min.css?3
                    Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                    Category:downloaded
                    Size (bytes):31305
                    Entropy (8bit):7.8603716620080535
                    Encrypted:false
                    SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                    MD5:89486A05599A1CFD549F8FB2D70E7D73
                    SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                    SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                    SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/img/SiteiOS.jpg?2
                    Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):21478
                    Entropy (8bit):4.9401794405194135
                    Encrypted:false
                    SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                    MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                    SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                    SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                    SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                    Malicious:false
                    Reputation:low
                    URL:https://desktop.telegram.org/js/main.js?47
                    Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):11343
                    Entropy (8bit):7.967755371327097
                    Encrypted:false
                    SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                    MD5:4E06D87C860BA8E8A804350F42632217
                    SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                    SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                    SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):16465
                    Entropy (8bit):7.966528714713492
                    Encrypted:false
                    SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                    MD5:77FFE8B3DFF795EA0734BF4B35A94357
                    SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                    SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                    SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                    Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):1272
                    Entropy (8bit):6.759893244400297
                    Encrypted:false
                    SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                    MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                    SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                    SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                    SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                    Malicious:false
                    Reputation:low
                    URL:https://desktop.telegram.org/img/twitter.png
                    Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Java source, ASCII text
                    Category:downloaded
                    Size (bytes):5937
                    Entropy (8bit):4.980950854185178
                    Encrypted:false
                    SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                    MD5:A3EECFB5CD60979B65AF8EF49BB66045
                    SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                    SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                    SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/js/tgsticker-worker.js?14
                    Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):19325
                    Entropy (8bit):7.97541212859293
                    Encrypted:false
                    SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                    MD5:DA1FF638A4141EED84327E20F936496F
                    SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                    SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                    SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                    Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):16465
                    Entropy (8bit):7.966528714713492
                    Encrypted:false
                    SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                    MD5:77FFE8B3DFF795EA0734BF4B35A94357
                    SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                    SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                    SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):15740
                    Entropy (8bit):7.954978172464159
                    Encrypted:false
                    SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                    MD5:4E59E61B2A0205E09DAFAD24DA174530
                    SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                    SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                    SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                    Category:dropped
                    Size (bytes):21801
                    Entropy (8bit):7.986820094004987
                    Encrypted:false
                    SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                    MD5:EDE943D9BF34428EF8FB13948912141D
                    SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                    SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                    SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                    Malicious:false
                    Reputation:low
                    Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                    Category:dropped
                    Size (bytes):17422
                    Entropy (8bit):7.9862827586756735
                    Encrypted:false
                    SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                    MD5:86D83D04E8CBDCED71F34637C23C1EB6
                    SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                    SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                    SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                    Malicious:false
                    Reputation:low
                    Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:04:22 17:00:21], progressive, precision 8, 600x374, components 3
                    Category:dropped
                    Size (bytes):259708
                    Entropy (8bit):7.495405110080575
                    Encrypted:false
                    SSDEEP:3072:dKBKLA1Cg0ZmaQE9rjuJxfRGB57XfFMzDiVAhZIaCw6MV0QiylYWT:doLCZBQEZus77cH6yiylYWT
                    MD5:80A28097C8C25CF333DB821724CFF3CD
                    SHA1:4619B302A74BF1C32419EFFCE72339C563A97858
                    SHA-256:0B0D6220C2F0C8B630E8F244DC36164CFB135B1CC573C728FBE986F6B97ADF6C
                    SHA-512:E519C7A22DB985A5F3EAAADBEF3578CF95B323F344A5EE36A3EA120D356D45B2B8874B4B69256F4AA46C76742E92D76AD9CDD00E337963C7287E3D91D0BF7DBA
                    Malicious:false
                    Reputation:low
                    Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:04:22 17:00:21...........................X...........v..............................."...........*.(.....................2..........!........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................d...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...neM...TwV...Y..[2.F;k...'lyx..>...VL..ql..U.............l.p..CwYh.;O.%......u.6...H..5.....OE....X...in.v.......Cr..q...H...6Y....A..e..9DjZ..8.z|
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:downloaded
                    Size (bytes):100601
                    Entropy (8bit):5.405523706724719
                    Encrypted:false
                    SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                    MD5:9B31C5083355B2AAAAAEC512F3A0021D
                    SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                    SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                    SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/js/rlottie-wasm.js
                    Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):189734
                    Entropy (8bit):7.995418777360924
                    Encrypted:true
                    SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                    MD5:40D4266E5AADC87CCEEC1AB420DC2692
                    SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                    SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                    SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                    Malicious:false
                    Reputation:low
                    URL:https://desktop.telegram.org/img/td_laptop.png
                    Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                    Category:downloaded
                    Size (bytes):250838
                    Entropy (8bit):7.993335443845641
                    Encrypted:true
                    SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                    MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                    SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                    SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                    SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/img/t_main_Android_demo.mp4:2f77f983798148:0
                    Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                    Category:downloaded
                    Size (bytes):14496
                    Entropy (8bit):7.979392745644631
                    Encrypted:false
                    SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                    MD5:78D3BCD9609C319C6AB7FC403D7F0180
                    SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                    SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                    SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                    Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                    Category:dropped
                    Size (bytes):14496
                    Entropy (8bit):7.979392745644631
                    Encrypted:false
                    SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                    MD5:78D3BCD9609C319C6AB7FC403D7F0180
                    SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                    SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                    SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                    Malicious:false
                    Reputation:low
                    Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:dropped
                    Size (bytes):999
                    Entropy (8bit):4.203023852517381
                    Encrypted:false
                    SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                    MD5:4ADC034F937B41471DAAEA71E64A727D
                    SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                    SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                    SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                    Malicious:false
                    Reputation:low
                    Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):17975
                    Entropy (8bit):7.968991791805153
                    Encrypted:false
                    SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                    MD5:1D581B72D19BC828654229A0773A5300
                    SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                    SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                    SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                    Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):1272
                    Entropy (8bit):6.759893244400297
                    Encrypted:false
                    SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                    MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                    SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                    SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                    SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/img/twitter.png
                    Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (42164)
                    Category:downloaded
                    Size (bytes):42523
                    Entropy (8bit):5.082709528800747
                    Encrypted:false
                    SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                    MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                    SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                    SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                    SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/css/bootstrap.min.css?3
                    Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                    Category:downloaded
                    Size (bytes):17388
                    Entropy (8bit):7.987580630113294
                    Encrypted:false
                    SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                    MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                    SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                    SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                    SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                    Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:04:22 17:00:21], progressive, precision 8, 600x374, components 3
                    Category:downloaded
                    Size (bytes):259708
                    Entropy (8bit):7.495405110080575
                    Encrypted:false
                    SSDEEP:3072:dKBKLA1Cg0ZmaQE9rjuJxfRGB57XfFMzDiVAhZIaCw6MV0QiylYWT:doLCZBQEZus77cH6yiylYWT
                    MD5:80A28097C8C25CF333DB821724CFF3CD
                    SHA1:4619B302A74BF1C32419EFFCE72339C563A97858
                    SHA-256:0B0D6220C2F0C8B630E8F244DC36164CFB135B1CC573C728FBE986F6B97ADF6C
                    SHA-512:E519C7A22DB985A5F3EAAADBEF3578CF95B323F344A5EE36A3EA120D356D45B2B8874B4B69256F4AA46C76742E92D76AD9CDD00E337963C7287E3D91D0BF7DBA
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/400780400283/2/u3yTafRoh-g.259708/f2ec7d02b0bf09876e
                    Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:04:22 17:00:21...........................X...........v..............................."...........*.(.....................2..........!........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................d...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...neM...TwV...Y..[2.F;k...'lyx..>...VL..ql..U.............l.p..CwYh.;O.%......u.6...H..5.....OE....X...in.v.......Cr..q...H...6Y....A..e..9DjZ..8.z|
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                    Category:downloaded
                    Size (bytes):390408
                    Entropy (8bit):5.640205401698211
                    Encrypted:false
                    SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                    MD5:E725DC036AD50BA694C90EE1F72C4B5B
                    SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                    SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                    SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/js/rlottie-wasm.wasm
                    Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:03:27 16:16:22], progressive, precision 8, 600x350, components 3
                    Category:dropped
                    Size (bytes):256820
                    Entropy (8bit):7.394979946893267
                    Encrypted:false
                    SSDEEP:3072:zNzdNziq0BK8VZYaZtzh+E9oaXRjBIPs+M3oapKQTkiX3wnO+kmK1KAnop:Rz/zqKmfZtzhJI0P4krAnOqmV4
                    MD5:C4BF438F90794C480FD0FCAD5F1D8432
                    SHA1:0D395450A43D6A94428A6F6C99B02F90A08FD262
                    SHA-256:DB092C7E51035DE44DEE2650796BEF0601CAC17812D808020E5892657B1CB0F7
                    SHA-512:3B7F079DAA882B9CFAD21CFE716D30FAEF2FC619C161782A430586DEF384F0031B0FCF0E9143EDA57C2BC4454DFE549FBCE16DBB348618E54D48A25D0297226C
                    Malicious:false
                    Reputation:low
                    Preview:.... .Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:03:27 16:16:22...........................X...........^..............................."...........*.(.....................2...........j.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................]...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....|Z.\..Ur.......z...sY._]...yk..v.;}.......k.zed...g.z.]..-s.....3M[l7..w...........l...3.DJ...|xa(.9p..........p.......w.vZ.?Xm-...E....{..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.4 (Macintosh), datetime=2024:03:27 16:16:22], progressive, precision 8, 600x350, components 3
                    Category:downloaded
                    Size (bytes):256820
                    Entropy (8bit):7.394979946893267
                    Encrypted:false
                    SSDEEP:3072:zNzdNziq0BK8VZYaZtzh+E9oaXRjBIPs+M3oapKQTkiX3wnO+kmK1KAnop:Rz/zqKmfZtzhJI0P4krAnOqmV4
                    MD5:C4BF438F90794C480FD0FCAD5F1D8432
                    SHA1:0D395450A43D6A94428A6F6C99B02F90A08FD262
                    SHA-256:DB092C7E51035DE44DEE2650796BEF0601CAC17812D808020E5892657B1CB0F7
                    SHA-512:3B7F079DAA882B9CFAD21CFE716D30FAEF2FC619C161782A430586DEF384F0031B0FCF0E9143EDA57C2BC4454DFE549FBCE16DBB348618E54D48A25D0297226C
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/400780400906/1/nG_ME-jFfII.256820/2569601ad1ecf4c3c2
                    Preview:.... .Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.4 (Macintosh).2024:03:27 16:16:22...........................X...........^..............................."...........*.(.....................2...........j.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................]...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....|Z.\..Ur.......z...sY._]...yk..v.;}.......k.zed...g.z.]..-s.....3M[l7..w...........l...3.DJ...|xa(.9p..........p.......w.vZ.?Xm-...E....{..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):12690
                    Entropy (8bit):7.965297749406023
                    Encrypted:false
                    SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                    MD5:9C2A194EE50807AE9342B60634BE2445
                    SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                    SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                    SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                    Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):1272
                    Entropy (8bit):6.759893244400297
                    Encrypted:false
                    SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                    MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                    SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                    SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                    SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):30567
                    Entropy (8bit):7.982782008745682
                    Encrypted:false
                    SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                    MD5:0C6C45EE2597151FA5E955D11D2D38FE
                    SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                    SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                    SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):999
                    Entropy (8bit):4.203023852517381
                    Encrypted:false
                    SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                    MD5:4ADC034F937B41471DAAEA71E64A727D
                    SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                    SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                    SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/img/SiteIconAndroid.svg
                    Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                    Category:downloaded
                    Size (bytes):12545
                    Entropy (8bit):7.9793641338070485
                    Encrypted:false
                    SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                    MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                    SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                    SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                    SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                    Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1267)
                    Category:downloaded
                    Size (bytes):81539
                    Entropy (8bit):5.191160043038765
                    Encrypted:false
                    SSDEEP:1536:xylcfDxYzbJ3iw93BC2cXdm791WoDYz5hw4uJX:xylc7xYzwwyVXkC0YzS
                    MD5:388FA0CA56BC8C968A1D6D18E0EEB924
                    SHA1:A7A5CFD8DBA3E4EA0862FE299510D415C90D1748
                    SHA-256:6B9ABDFD5D2B553CED459FF3580F4929E8481660AA5E8F21A7A688668312D048
                    SHA-512:2B8DFE7BB8B55F033C0CA6E3B03C36FB1CA5F95B9617A68730496C956D74638B5543DA7DBB47294370F7FBD0783F9445C770EE212A7CBF69BFB021DE9B762D1F
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/css/telegram.css?237
                    Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                    Category:dropped
                    Size (bytes):10147
                    Entropy (8bit):7.978558662114035
                    Encrypted:false
                    SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                    MD5:4C55012442A6CC9653DCADBBB528CD22
                    SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                    SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                    SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                    Malicious:false
                    Reputation:low
                    Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):6166
                    Entropy (8bit):5.4227704706263475
                    Encrypted:false
                    SSDEEP:192:KR6tGVFJ3qFl5p3AkmztIZa+XqtRcalH9:wTY7t8t
                    MD5:C706681409217A14A24C7E2DEB8CF423
                    SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
                    SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
                    SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/css/font-roboto.css?1
                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):443
                    Entropy (8bit):4.445437815127597
                    Encrypted:false
                    SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                    MD5:008103375773357B988BF6B4E7DFF3F3
                    SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                    SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                    SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/img/SiteIconApple.svg
                    Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (42164)
                    Category:downloaded
                    Size (bytes):42523
                    Entropy (8bit):5.082709528800747
                    Encrypted:false
                    SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                    MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                    SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                    SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                    SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/css/bootstrap.min.css?3
                    Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                    Category:downloaded
                    Size (bytes):17422
                    Entropy (8bit):7.9862827586756735
                    Encrypted:false
                    SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                    MD5:86D83D04E8CBDCED71F34637C23C1EB6
                    SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                    SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                    SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                    Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                    Category:downloaded
                    Size (bytes):21090
                    Entropy (8bit):7.878614475283644
                    Encrypted:false
                    SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                    MD5:F5EB8DCF9B18F19053034101E920574E
                    SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                    SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                    SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/img/SiteAndroid.jpg?2
                    Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):15740
                    Entropy (8bit):7.954978172464159
                    Encrypted:false
                    SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                    MD5:4E59E61B2A0205E09DAFAD24DA174530
                    SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                    SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                    SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                    Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):19325
                    Entropy (8bit):7.97541212859293
                    Encrypted:false
                    SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                    MD5:DA1FF638A4141EED84327E20F936496F
                    SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                    SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                    SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                    Category:downloaded
                    Size (bytes):15086
                    Entropy (8bit):4.980767694952946
                    Encrypted:false
                    SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                    MD5:5791D664309E275F4569D2F993C44782
                    SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                    SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                    SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                    Malicious:false
                    Reputation:low
                    URL:https://desktop.telegram.org/img/favicon.ico
                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                    Category:downloaded
                    Size (bytes):10959
                    Entropy (8bit):7.979994782862011
                    Encrypted:false
                    SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                    MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                    SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                    SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                    SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                    Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1267)
                    Category:downloaded
                    Size (bytes):114933
                    Entropy (8bit):5.153460703895826
                    Encrypted:false
                    SSDEEP:1536:xylcfDxYzbJ3iw93BC2cXdm791WoDYz5hw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyVXkC0Yz6vL5u
                    MD5:8507165C54755807224A197057729D87
                    SHA1:ACE8A26F8402BAEE786617E4820A0860822921F2
                    SHA-256:2DF92C7108CF6788CE6FFE7D3170480C6B6CA0367AE57911849B3760F3753994
                    SHA-512:4C198202400D755D7B9E32B92E267AB7D3C07D0B90ED351B796CFD791E74F014F59604C52B00CE4F54525B1DB9D7EF27412CA483E1517B2C4E289F207A3BE3BF
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/css/telegram.css?237
                    Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):21478
                    Entropy (8bit):4.9401794405194135
                    Encrypted:false
                    SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                    MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                    SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                    SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                    SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/js/main.js?47
                    Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                    Category:dropped
                    Size (bytes):390408
                    Entropy (8bit):5.640205401698211
                    Encrypted:false
                    SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                    MD5:E725DC036AD50BA694C90EE1F72C4B5B
                    SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                    SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                    SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                    Malicious:false
                    Reputation:low
                    Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):11343
                    Entropy (8bit):7.967755371327097
                    Encrypted:false
                    SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                    MD5:4E06D87C860BA8E8A804350F42632217
                    SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                    SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                    SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                    Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):13579
                    Entropy (8bit):7.963684155389635
                    Encrypted:false
                    SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                    MD5:EB46CED34F8CD5637A3CA911BD12F300
                    SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                    SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                    SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                    Category:downloaded
                    Size (bytes):65195
                    Entropy (8bit):7.870174685420141
                    Encrypted:false
                    SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQ1:/E2iXpaO8dCvYYbowQ1
                    MD5:0844F137AFE5EE62B102B8CF83D98863
                    SHA1:2D8E0766B0C2D16C86BC5F713B03F2328D2569BC
                    SHA-256:F65E84718BC30E4A01CD4401BBBEA3448F2A59C705C3D140261A62432F4B8585
                    SHA-512:F72D8CEDFE3C3B105D48396F3E17E260BE2FD4ACA4B6957476E77B13C582FC91CB5496D28A50134075587019FBDB16A81869E33F783179639FC65F10A846877D
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/img/SiteDesktop.jpg?2
                    Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (22681)
                    Category:downloaded
                    Size (bytes):22682
                    Entropy (8bit):5.562019061368948
                    Encrypted:false
                    SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                    MD5:8E548B1AD991B0CD636A7E4939E3C420
                    SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                    SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                    SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/js/pako-inflate.min.js
                    Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                    Category:downloaded
                    Size (bytes):15086
                    Entropy (8bit):4.980767694952946
                    Encrypted:false
                    SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                    MD5:5791D664309E275F4569D2F993C44782
                    SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                    SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                    SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/img/favicon.ico
                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                    Category:downloaded
                    Size (bytes):10926
                    Entropy (8bit):7.978728085656948
                    Encrypted:false
                    SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                    MD5:BF88A2E44AE44DE60408010047AA2534
                    SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                    SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                    SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                    Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                    Category:dropped
                    Size (bytes):12545
                    Entropy (8bit):7.9793641338070485
                    Encrypted:false
                    SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                    MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                    SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                    SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                    SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                    Malicious:false
                    Reputation:low
                    Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):23116
                    Entropy (8bit):4.416888886221028
                    Encrypted:false
                    SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                    MD5:E75F7F8AC71782DDA40464528A4F619B
                    SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                    SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                    SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/img/t_logo_sprite.svg
                    Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                    Category:dropped
                    Size (bytes):10926
                    Entropy (8bit):7.978728085656948
                    Encrypted:false
                    SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                    MD5:BF88A2E44AE44DE60408010047AA2534
                    SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                    SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                    SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                    Malicious:false
                    Reputation:low
                    Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                    Category:downloaded
                    Size (bytes):21801
                    Entropy (8bit):7.986820094004987
                    Encrypted:false
                    SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                    MD5:EDE943D9BF34428EF8FB13948912141D
                    SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                    SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                    SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                    Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                    Category:dropped
                    Size (bytes):21090
                    Entropy (8bit):7.878614475283644
                    Encrypted:false
                    SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                    MD5:F5EB8DCF9B18F19053034101E920574E
                    SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                    SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                    SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                    Malicious:false
                    Reputation:low
                    Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:dropped
                    Size (bytes):443
                    Entropy (8bit):4.445437815127597
                    Encrypted:false
                    SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                    MD5:008103375773357B988BF6B4E7DFF3F3
                    SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                    SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                    SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                    Malicious:false
                    Reputation:low
                    Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):12690
                    Entropy (8bit):7.965297749406023
                    Encrypted:false
                    SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                    MD5:9C2A194EE50807AE9342B60634BE2445
                    SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                    SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                    SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):13579
                    Entropy (8bit):7.963684155389635
                    Encrypted:false
                    SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                    MD5:EB46CED34F8CD5637A3CA911BD12F300
                    SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                    SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                    SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                    Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):189734
                    Entropy (8bit):7.995418777360924
                    Encrypted:true
                    SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                    MD5:40D4266E5AADC87CCEEC1AB420DC2692
                    SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                    SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                    SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):24604
                    Entropy (8bit):4.7347320559530335
                    Encrypted:false
                    SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                    MD5:1400A5F5BB460526B907B489C84AC96A
                    SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                    SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                    SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/js/tgsticker.js?31
                    Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):30567
                    Entropy (8bit):7.982782008745682
                    Encrypted:false
                    SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                    MD5:0C6C45EE2597151FA5E955D11D2D38FE
                    SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                    SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                    SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                    Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                    Category:dropped
                    Size (bytes):10959
                    Entropy (8bit):7.979994782862011
                    Encrypted:false
                    SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                    MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                    SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                    SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                    SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                    Malicious:false
                    Reputation:low
                    Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):1272
                    Entropy (8bit):6.759893244400297
                    Encrypted:false
                    SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                    MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                    SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                    SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                    SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):17975
                    Entropy (8bit):7.968991791805153
                    Encrypted:false
                    SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                    MD5:1D581B72D19BC828654229A0773A5300
                    SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                    SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                    SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:dropped
                    Size (bytes):23116
                    Entropy (8bit):4.416888886221028
                    Encrypted:false
                    SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                    MD5:E75F7F8AC71782DDA40464528A4F619B
                    SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                    SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                    SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                    Malicious:false
                    Reputation:low
                    Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                    Category:dropped
                    Size (bytes):15086
                    Entropy (8bit):4.980767694952946
                    Encrypted:false
                    SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                    MD5:5791D664309E275F4569D2F993C44782
                    SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                    SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                    SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                    Malicious:false
                    Reputation:low
                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2979), with no line terminators
                    Category:downloaded
                    Size (bytes):2979
                    Entropy (8bit):5.648534994584625
                    Encrypted:false
                    SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                    MD5:2B89D34702716A8AD2CC3977718F53A3
                    SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                    SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                    SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/js/tgwallpaper.min.js?3
                    Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                    Category:dropped
                    Size (bytes):31305
                    Entropy (8bit):7.8603716620080535
                    Encrypted:false
                    SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                    MD5:89486A05599A1CFD549F8FB2D70E7D73
                    SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                    SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                    SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                    Malicious:false
                    Reputation:low
                    Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                    Category:dropped
                    Size (bytes):12708
                    Entropy (8bit):7.97880443442531
                    Encrypted:false
                    SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                    MD5:22FC89B07D3463221776FE84924F0093
                    SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                    SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                    SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                    Malicious:false
                    Reputation:low
                    Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):15286
                    Entropy (8bit):7.969171293122125
                    Encrypted:false
                    SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                    MD5:5F245AC9016657DFAFCBDBF61B61E514
                    SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                    SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                    SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                    Category:dropped
                    Size (bytes):17494
                    Entropy (8bit):7.915698037223458
                    Encrypted:false
                    SSDEEP:384:XNLkTygMSn6xtEwNginKMD1czN9d1OjoEPB1NrD3ER5h/B1U2hy0:XNLgygZNWKMxedst5ah/py0
                    MD5:C57231E11770EB241B98B21E6DCCA661
                    SHA1:81E99E712A82A9592CDD7A58F5D2D2FE822787A9
                    SHA-256:7AAFDD942598B522B99533B1BF63222AA2CD2CF4202D8BD766096CAB031E555D
                    SHA-512:38E4E083EEEDB83A7DA66D711E8AAAB6209FD3C52C7BA9802134D90D47ED40DA87BE9AAB921705A3D3F2AABED742F3E5F5BDDECD985A8704CF63ED754793769E
                    Malicious:false
                    Reputation:low
                    Preview:......JFIF.....H.H.....(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................H..........................!.1.."AQaq..2B..#....3br..4R.$%&'5CS..67.....................................2........................!.1..A."2Q..#aq....$34..............?...!..B...!..B...!..B..c......1u..\2N.[:k]D..g.}Oco.....&.$w.nW.+}K.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                    Category:downloaded
                    Size (bytes):12708
                    Entropy (8bit):7.97880443442531
                    Encrypted:false
                    SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                    MD5:22FC89B07D3463221776FE84924F0093
                    SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                    SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                    SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                    Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                    Category:dropped
                    Size (bytes):17388
                    Entropy (8bit):7.987580630113294
                    Encrypted:false
                    SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                    MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                    SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                    SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                    SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                    Malicious:false
                    Reputation:low
                    Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):15286
                    Entropy (8bit):7.969171293122125
                    Encrypted:false
                    SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                    MD5:5F245AC9016657DFAFCBDBF61B61E514
                    SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                    SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                    SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                    Malicious:false
                    Reputation:low
                    URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                    Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                    Category:downloaded
                    Size (bytes):17494
                    Entropy (8bit):7.915698037223458
                    Encrypted:false
                    SSDEEP:384:XNLkTygMSn6xtEwNginKMD1czN9d1OjoEPB1NrD3ER5h/B1U2hy0:XNLgygZNWKMxedst5ah/py0
                    MD5:C57231E11770EB241B98B21E6DCCA661
                    SHA1:81E99E712A82A9592CDD7A58F5D2D2FE822787A9
                    SHA-256:7AAFDD942598B522B99533B1BF63222AA2CD2CF4202D8BD766096CAB031E555D
                    SHA-512:38E4E083EEEDB83A7DA66D711E8AAAB6209FD3C52C7BA9802134D90D47ED40DA87BE9AAB921705A3D3F2AABED742F3E5F5BDDECD985A8704CF63ED754793769E
                    Malicious:false
                    Reputation:low
                    URL:https://cdn5.cdn-telegram.org/file/RZNnw0_ix5MuE25XTDryFe2zD8tEcK0Uikpfz5B8ecuF-D-un9OHrfHAxjwtQdlV15D45FAAws6Cn5tM2rbfpapI3XiDX4we1FfLqd0DqVFLnIOrZd5ASBmGe1FWpC8_sr_jqbo5z89OZbOaG-PWOn0iuqheGJDq_xIXrI2QBWo3MqA27LobX_d8G5SNm8eURnw38JJi02QkV6SGVtkbe7IJoixGc_yxsfwiTaPXZuVxES3rEp3VWD4LQHffhFz6s4hvkT_9SgzMSJBfCumfuV34Mt7zpeliMF9ZIng5IYk8u_ADZ2sesM0bEPrlDsg_crHFPmQmibCz6_MzpSjhyg.jpg
                    Preview:......JFIF.....H.H.....(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@.@.."..........................................H..........................!.1.."AQaq..2B..#....3br..4R.$%&'5CS..67.....................................2........................!.1..A."2Q..#aq....$34..............?...!..B...!..B...!..B..c......1u..\2N.[:k]D..g.}Oco.....&.$w.nW.+}K.
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    May 27, 2024 00:50:15.806871891 CEST49675443192.168.2.4173.222.162.32
                    May 27, 2024 00:50:16.025640011 CEST49678443192.168.2.4104.46.162.224
                    May 27, 2024 00:50:23.479629040 CEST49735443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:23.479666948 CEST44349735188.114.96.3192.168.2.4
                    May 27, 2024 00:50:23.479737997 CEST49735443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:23.479908943 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:23.479934931 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:23.479986906 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:23.480206966 CEST49735443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:23.480226994 CEST44349735188.114.96.3192.168.2.4
                    May 27, 2024 00:50:23.480315924 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:23.480328083 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.219417095 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.219666958 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.219677925 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.220648050 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.220716953 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.220855951 CEST44349735188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.221812010 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.221870899 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.221992970 CEST49735443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.222028971 CEST44349735188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.222217083 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.222223997 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.223512888 CEST44349735188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.223587036 CEST49735443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.226537943 CEST49735443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.226800919 CEST44349735188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.264363050 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.274998903 CEST49735443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.275032997 CEST44349735188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.321651936 CEST49735443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.615483046 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.615515947 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.615550995 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.615562916 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.615590096 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.615624905 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.615631104 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.618669033 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.618707895 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.618714094 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.619535923 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.619577885 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.619585037 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.623066902 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.623110056 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.623405933 CEST49736443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:24.623415947 CEST44349736188.114.96.3192.168.2.4
                    May 27, 2024 00:50:24.730710983 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.730762005 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:24.730846882 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.731280088 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.731302023 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:24.731353998 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.731946945 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.731955051 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:24.732012033 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.732225895 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.732234001 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:24.732285023 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.732613087 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.732637882 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:24.732846022 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.732862949 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:24.733458042 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.733473063 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:24.733848095 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:24.733860970 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.412071943 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.412514925 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.412529945 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.412982941 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.413423061 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.413434029 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.414144993 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.414216042 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.414299965 CEST49675443192.168.2.4173.222.162.32
                    May 27, 2024 00:50:25.414513111 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.414526939 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.414581060 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.420501947 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.420609951 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.420865059 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.420881987 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.421241045 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.421315908 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.421631098 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.421644926 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.421835899 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.421844959 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.421981096 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.422034025 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.422859907 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.422943115 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.423326015 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.423335075 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.424190998 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.424814939 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.424825907 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.428354979 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.428437948 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.429186106 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.429353952 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.429554939 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.429562092 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.461699009 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.461705923 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.463341951 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.479249001 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.831070900 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.831105947 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.831160069 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.831171036 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.831183910 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.831232071 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.831238031 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.831562042 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.832237959 CEST49740443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.832253933 CEST44349740149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.886884928 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.886936903 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.886946917 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.886965036 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.886984110 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.886992931 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.887003899 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.887010098 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.887033939 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.887043953 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.887064934 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.887092113 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.887101889 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.887140989 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.887195110 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.887245893 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.888221025 CEST49742443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.888233900 CEST44349742149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.888751030 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.888776064 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.888783932 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.888803005 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.888828993 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.888834000 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.888865948 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.888883114 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.888883114 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.888905048 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.920710087 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.920754910 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.920784950 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.920814037 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.920835018 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.920859098 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.930285931 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.930310011 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.930351973 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.930363894 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.930392027 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.930403948 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.955234051 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:25.955252886 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:25.955425978 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:25.955610037 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:25.955620050 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:25.956068993 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.956113100 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.956118107 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.956141949 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.956155062 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.956182957 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.956195116 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.956233978 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.956304073 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.956516027 CEST49739443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.956527948 CEST44349739149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.959472895 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.959516048 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.959554911 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.959566116 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.959594965 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.959652901 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.968154907 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.968198061 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.968235970 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.968247890 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.968277931 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.968295097 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.968305111 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.968400002 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:25.968422890 CEST44349741149.154.167.99192.168.2.4
                    May 27, 2024 00:50:25.968599081 CEST49741443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:26.112232924 CEST49744443192.168.2.4142.250.184.196
                    May 27, 2024 00:50:26.112261057 CEST44349744142.250.184.196192.168.2.4
                    May 27, 2024 00:50:26.112349033 CEST49744443192.168.2.4142.250.184.196
                    May 27, 2024 00:50:26.112528086 CEST49744443192.168.2.4142.250.184.196
                    May 27, 2024 00:50:26.112541914 CEST44349744142.250.184.196192.168.2.4
                    May 27, 2024 00:50:26.437566042 CEST49745443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:26.437628984 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:26.437709093 CEST49745443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:26.440077066 CEST49745443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:26.440110922 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:26.447443962 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:26.448129892 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:26.448139906 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:26.449824095 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:26.450102091 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:26.451919079 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:26.452011108 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:26.452289104 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:26.452295065 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:26.493187904 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:26.773972988 CEST44349744142.250.184.196192.168.2.4
                    May 27, 2024 00:50:26.774780035 CEST49744443192.168.2.4142.250.184.196
                    May 27, 2024 00:50:26.774791956 CEST44349744142.250.184.196192.168.2.4
                    May 27, 2024 00:50:26.775743961 CEST44349744142.250.184.196192.168.2.4
                    May 27, 2024 00:50:26.775804996 CEST49744443192.168.2.4142.250.184.196
                    May 27, 2024 00:50:26.777193069 CEST49744443192.168.2.4142.250.184.196
                    May 27, 2024 00:50:26.777252913 CEST44349744142.250.184.196192.168.2.4
                    May 27, 2024 00:50:26.821173906 CEST49744443192.168.2.4142.250.184.196
                    May 27, 2024 00:50:26.821188927 CEST44349744142.250.184.196192.168.2.4
                    May 27, 2024 00:50:26.867598057 CEST49744443192.168.2.4142.250.184.196
                    May 27, 2024 00:50:27.099584103 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.099673033 CEST49745443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:27.127681971 CEST49745443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:27.127701998 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.128593922 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.182039022 CEST49745443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:27.272316933 CEST49745443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:27.318528891 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.424221039 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.424350023 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.424401045 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.424412966 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.424494028 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.424537897 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.424544096 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.424628019 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.424669981 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.424674988 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.424881935 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.424925089 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.424930096 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.425717115 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.425766945 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.425771952 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.426120996 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.426167011 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.426172018 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.428044081 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.428083897 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.428090096 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.428224087 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.428271055 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.428466082 CEST49743443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.428479910 CEST4434974334.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.474728107 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.474877119 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.474920034 CEST49745443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:27.474988937 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.475025892 CEST49745443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:27.475025892 CEST49745443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:27.475049019 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.475066900 CEST44349745184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.514580965 CEST49746443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:27.514641047 CEST44349746184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.514736891 CEST49746443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:27.515152931 CEST49746443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:27.515181065 CEST44349746184.28.90.27192.168.2.4
                    May 27, 2024 00:50:27.816973925 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.817059040 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:27.817138910 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.817677975 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:27.817707062 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.213707924 CEST44349746184.28.90.27192.168.2.4
                    May 27, 2024 00:50:28.214092970 CEST49746443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:28.216037035 CEST49746443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:28.216064930 CEST44349746184.28.90.27192.168.2.4
                    May 27, 2024 00:50:28.216351032 CEST44349746184.28.90.27192.168.2.4
                    May 27, 2024 00:50:28.218039036 CEST49746443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:28.262501001 CEST44349746184.28.90.27192.168.2.4
                    May 27, 2024 00:50:28.304100037 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.304719925 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.304747105 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.306204081 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.306394100 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.308080912 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.308171988 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.308365107 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.354495049 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.354528904 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.354542971 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.402506113 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.416182995 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.417398930 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.417519093 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.417535067 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.419312954 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.419362068 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.419547081 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.419564009 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.419774055 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.421171904 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.423130035 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.423152924 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.423556089 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.423573017 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.423753977 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.424989939 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.427402973 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.427484035 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.427498102 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.432210922 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.432290077 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.432596922 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.446538925 CEST49747443192.168.2.434.111.108.175
                    May 27, 2024 00:50:28.446558952 CEST4434974734.111.108.175192.168.2.4
                    May 27, 2024 00:50:28.497034073 CEST44349746184.28.90.27192.168.2.4
                    May 27, 2024 00:50:28.497102022 CEST44349746184.28.90.27192.168.2.4
                    May 27, 2024 00:50:28.499891043 CEST49746443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:28.559947968 CEST49746443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:28.559968948 CEST44349746184.28.90.27192.168.2.4
                    May 27, 2024 00:50:28.559995890 CEST49746443192.168.2.4184.28.90.27
                    May 27, 2024 00:50:28.560003042 CEST44349746184.28.90.27192.168.2.4
                    May 27, 2024 00:50:35.988219976 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:35.988259077 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:35.988318920 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:35.989211082 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:35.989223003 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:35.989283085 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:35.989918947 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:35.989939928 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:35.990842104 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:35.990858078 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.632045984 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.633949995 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.633972883 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.635417938 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.635844946 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.637233019 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.637311935 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.637353897 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.642419100 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.643497944 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.643508911 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.644509077 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.644866943 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.646522999 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.646600008 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.678536892 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.743849039 CEST44349744142.250.184.196192.168.2.4
                    May 27, 2024 00:50:36.744019032 CEST44349744142.250.184.196192.168.2.4
                    May 27, 2024 00:50:36.745171070 CEST49744443192.168.2.4142.250.184.196
                    May 27, 2024 00:50:36.759778976 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.759804964 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.840409040 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.840429068 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.930133104 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.930167913 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.930217028 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.930238962 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.930262089 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.930267096 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.930289984 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.930325031 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.930325031 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.930325031 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.930326939 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.930407047 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.951724052 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.966690063 CEST49744443192.168.2.4142.250.184.196
                    May 27, 2024 00:50:36.966726065 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.966737032 CEST44349744142.250.184.196192.168.2.4
                    May 27, 2024 00:50:36.968923092 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.968924046 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.968975067 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.969022989 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.969057083 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.969095945 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.969110012 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.969127893 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.969185114 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.969394922 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.969620943 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.969652891 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.969953060 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.969974995 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.970232010 CEST49751443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.970247030 CEST44349751149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.974766016 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.974766016 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.974780083 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.974791050 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.974858046 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.974858999 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.975169897 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.975169897 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:36.975187063 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:36.975207090 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.014504910 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.234831095 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.234858036 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.234864950 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.234908104 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.234939098 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.234991074 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.235021114 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.235055923 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.235074043 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.235074043 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.235074043 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.235100985 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.251039982 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.251053095 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.251100063 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.251112938 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.251128912 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.251143932 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.251152039 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.251161098 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.251171112 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.251194954 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.251214981 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.313170910 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.313183069 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.313235044 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.313249111 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.313270092 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.313282013 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.313309908 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.321646929 CEST49750443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.321662903 CEST44349750149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.597924948 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.598620892 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.598681927 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.599858999 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.601186037 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.601619005 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.601974964 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.635052919 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.635530949 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.638005972 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.638034105 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.638514042 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.638528109 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.639528990 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.639596939 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.640032053 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.640091896 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.640275002 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.641128063 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.641383886 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.642581940 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.642674923 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.642765045 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.642780066 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.643268108 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.643356085 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.643371105 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.643421888 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.643434048 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.644182920 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.644334078 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.644349098 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.646500111 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.683959961 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.684021950 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.684030056 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.743422031 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.919755936 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.919812918 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.919856071 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.919876099 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.919905901 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.919930935 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.919949055 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.934313059 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.934354067 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.934370041 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.934386015 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.934402943 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.934422016 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.934438944 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.934472084 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.934503078 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.934520960 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.934530973 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.934550047 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.934564114 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.934581041 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.947140932 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.947196007 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.947216988 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.947244883 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.947257042 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.947280884 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.947287083 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.947303057 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.947305918 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.947325945 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.947340012 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.951534033 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.951586008 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.951605082 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.951637030 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.951647043 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.951669931 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.951678038 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.951689005 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.951694012 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.951718092 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.951735020 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.975081921 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.975120068 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.975159883 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.975174904 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.975204945 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.975224972 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.981586933 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.981666088 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.981678963 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.981739998 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.981797934 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.982166052 CEST49755443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.982196093 CEST44349755149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.982462883 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.982498884 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.982532024 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.982543945 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.982570887 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.982589006 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.985479116 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.985568047 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.985639095 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.985945940 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.985966921 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.986026049 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.989820004 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.989836931 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.989949942 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.990262032 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.990297079 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.990581989 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.990593910 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.990822077 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.990832090 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.997150898 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.997174978 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.997205973 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.997222900 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.997250080 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.997315884 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.997334003 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.997350931 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.997373104 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:37.997389078 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:37.997411013 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.001312017 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.001369953 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.001389027 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.001406908 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.001451969 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.001473904 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.006000042 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.006020069 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.006047964 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.006059885 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.006103992 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.006103992 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.006138086 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.006177902 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.006195068 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.006211042 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.006231070 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.006247997 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.006264925 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.006280899 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.010690928 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.010734081 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.010762930 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.010776043 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.010804892 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.010839939 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.059037924 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.059113979 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.059142113 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.059174061 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.059201002 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.059220076 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.062571049 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.062622070 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.062680006 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.062696934 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.062722921 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.062763929 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.066055059 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.066092968 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.066127062 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.066138029 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.066170931 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.066170931 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.069860935 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.069915056 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.069942951 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.069956064 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.069983959 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.070003986 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.070020914 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.070163965 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.070214987 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.070254087 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.070283890 CEST44349753149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.070306063 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.070344925 CEST49753443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.077722073 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.077809095 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.079113960 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.079355001 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.079387903 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.083358049 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.083389044 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.083440065 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.083462954 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.083462954 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.083487988 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.083502054 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.083559990 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.083559990 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.085854053 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.085874081 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.085912943 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.085931063 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.085952044 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.085972071 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.085988045 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.086009979 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.088781118 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.088829041 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.088845968 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.088869095 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.088884115 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.088903904 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.088922024 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.088936090 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.093594074 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.093616009 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.093796015 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.093811989 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.094230890 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.096007109 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.096026897 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.096123934 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.096123934 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.096138954 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.096203089 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.098454952 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.098474979 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.098575115 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.098575115 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.098589897 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.098751068 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.119076014 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.119121075 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.119169950 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.119206905 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.119229078 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.119259119 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.119259119 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.137095928 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.137140036 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.137198925 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.137219906 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.137270927 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.137339115 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.174125910 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.174179077 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.174220085 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.174230099 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.174254894 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.174283981 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.174345970 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.179495096 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.179514885 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.179553986 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.179593086 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.179600954 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.179673910 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.179673910 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.179688931 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.181376934 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.181422949 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.181462049 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.181473017 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.181503057 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.182854891 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.182898045 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.182982922 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.182982922 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.183001995 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.186568975 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.186589003 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.186662912 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.186662912 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.186667919 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.191742897 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.191762924 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.191948891 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.191955090 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.196166039 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.196213961 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.196331024 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.196331024 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.196346998 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.197230101 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.198060989 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.198118925 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.198232889 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.198232889 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.198245049 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.198312998 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.200071096 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.200114012 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.200208902 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.200210094 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.200221062 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.200376987 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.202639103 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.202685118 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.202801943 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.202801943 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.202812910 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.203531027 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.203577995 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.203583956 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.203610897 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.203625917 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.203702927 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.205876112 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.205918074 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.206012011 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.206012011 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.206027031 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.206098080 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.207297087 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.207340956 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.207427979 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.207439899 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.207470894 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.207593918 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.210710049 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.210757017 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.210802078 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.210819006 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.210875988 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.226829052 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.232013941 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.232055902 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.232105970 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.232120991 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.232163906 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.232265949 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.264517069 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.264559984 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.264666080 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.264667034 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.264683008 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.265906096 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.265927076 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.265963078 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.265997887 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.265999079 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.266011000 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.266045094 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.266197920 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.266417027 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.279958010 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.280019999 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.280067921 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.280090094 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.280128956 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.280158043 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.283777952 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.286701918 CEST49754443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.286730051 CEST44349754149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.287681103 CEST49752443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.287693024 CEST44349752149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.298535109 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.298580885 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.298715115 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.298954010 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.298975945 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.303616047 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.303644896 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.303883076 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.304641962 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.304680109 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.317101955 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.317101955 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.317140102 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.317157030 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.317218065 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.317218065 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.317759991 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.317776918 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.318341017 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.318353891 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.631918907 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.632481098 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.632558107 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.633147955 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.637267113 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.639962912 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.639962912 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.639986038 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.640113115 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.640192986 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.641583920 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.642118931 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.642503977 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.642518997 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.642980099 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.642980099 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.643011093 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.643086910 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.643982887 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.644233942 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.644634008 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.644718885 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.645174026 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.645189047 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.686499119 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.694066048 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.694066048 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.742742062 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.743207932 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.743231058 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.744678020 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.745198011 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.745198011 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.745286942 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.746526957 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.794559956 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.842093945 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.842812061 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.842828989 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.900917053 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.900988102 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.901007891 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.901123047 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.901170015 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.901176929 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.901206970 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.901247025 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.901688099 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.909931898 CEST49757443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.909967899 CEST44349757149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.910572052 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.910629988 CEST49765443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.910630941 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.910655975 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.910675049 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.910698891 CEST44349765149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.910717010 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.910736084 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.910736084 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.910758972 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.910769939 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.910779953 CEST49765443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.910815001 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.910940886 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.910979986 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.911061049 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.912040949 CEST49765443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.912075043 CEST44349765149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.914853096 CEST49756443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.914856911 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.914870024 CEST44349756149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.914875984 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.915671110 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.918349981 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.918376923 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.927035093 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.927551031 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.927570105 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.927671909 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.928057909 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.928091049 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.928291082 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.928317070 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.928340912 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.928862095 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.928874016 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.929578066 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.929692984 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.930562019 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.930679083 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.930871964 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.930883884 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.931428909 CEST49768443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.931514025 CEST44349768149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.931684017 CEST49768443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.931794882 CEST49768443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.931826115 CEST44349768149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.932362080 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.932735920 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.937536001 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.937536001 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.937567949 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.937660933 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.944546938 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.946158886 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.946921110 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.946944952 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.948390007 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.948894978 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.948894978 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.948985100 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.949346066 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.949357033 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.950777054 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.950834990 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.950855970 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.950896025 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.950928926 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.950936079 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.950943947 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.950965881 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.951108932 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.951142073 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.951303005 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.952706099 CEST49758443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.952723980 CEST44349758149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.954544067 CEST49769443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.954574108 CEST44349769149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.954782009 CEST49769443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.955676079 CEST49769443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.955699921 CEST44349769149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.960433960 CEST49770443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.960452080 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.960746050 CEST49770443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.960746050 CEST49770443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.960793972 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.976807117 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.978034019 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.978322983 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.978339911 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.981918097 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.982517958 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.993410110 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.993649960 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:38.993707895 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:38.994525909 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.038520098 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.142573118 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.142659903 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.148421049 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.148453951 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.314995050 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.315016031 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.315023899 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.315037966 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.315045118 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.315049887 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.315207005 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.315207005 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.315279961 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.315356970 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.316095114 CEST44349735188.114.96.3192.168.2.4
                    May 27, 2024 00:50:39.316251040 CEST44349735188.114.96.3192.168.2.4
                    May 27, 2024 00:50:39.316322088 CEST49735443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:39.332743883 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.338728905 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.338762045 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.338772058 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.338792086 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.338819981 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.338823080 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.338869095 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.338911057 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.338911057 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.338943005 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.342771053 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.342803955 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.342813969 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.342827082 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.342860937 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.342864990 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.342885017 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.342920065 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.342920065 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.342952013 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.345177889 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345216036 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345225096 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345237017 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345243931 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345251083 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345261097 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345263958 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.345283985 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345318079 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.345323086 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345340014 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345360994 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345370054 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.345370054 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.345382929 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345429897 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.345444918 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345459938 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.345506907 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345525026 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345563889 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.345570087 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345580101 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.345604897 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.345616102 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.346715927 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.346724033 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.346767902 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.346776962 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.346817017 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.346837044 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.346862078 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.351186037 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.351212978 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.351243973 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.351253986 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.351268053 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.351289034 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.351303101 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.351341963 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.351360083 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.351392984 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.351408005 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.351437092 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.351459026 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.351473093 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.351583958 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.351634026 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.351921082 CEST49759443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.351937056 CEST44349759149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.352401972 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.352467060 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.352550983 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.353281975 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.353303909 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.355335951 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.355372906 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.355408907 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.355427027 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.355458021 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.357171059 CEST49760443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.357202053 CEST44349760149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.357392073 CEST49772443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.357410908 CEST44349772149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.357456923 CEST49772443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.358334064 CEST49772443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.358340979 CEST44349772149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.360099077 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.360125065 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.360161066 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.360177040 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.360209942 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.365171909 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.365194082 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.365214109 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.365233898 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.365247965 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.365272999 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.365276098 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.365324020 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.365341902 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.365350962 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.365366936 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.365374088 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.365396976 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.369338036 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.369371891 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.369400978 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.369415998 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.369434118 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.374106884 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.374114037 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.374155045 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.374166965 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.374183893 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.374196053 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.374208927 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.374218941 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.374249935 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.374249935 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.375041008 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.375066042 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.375096083 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.375104904 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.375113010 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.375128031 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.375138998 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.375144958 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.375160933 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.375184059 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.375195980 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.375195980 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.375195980 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.380686998 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.380743980 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.380806923 CEST49761443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.380817890 CEST44349761149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.381129980 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.381151915 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.381201982 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.382425070 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.382436037 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.391387939 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.391434908 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.391458988 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.391480923 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.391520977 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.395498991 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.395551920 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.395566940 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.395634890 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.395680904 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.400156975 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.400198936 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.400226116 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.400240898 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.400270939 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.404913902 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.404985905 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.405066013 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.405097008 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.405131102 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.426193953 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.426238060 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.426263094 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.426286936 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.426374912 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.426374912 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.426374912 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.426374912 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.426413059 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.429677963 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.429714918 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.429730892 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.429744959 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.429750919 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.429775953 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.429789066 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.429805040 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.433537006 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.433583021 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.433598042 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.433609962 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.433640003 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.447762966 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.479770899 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.479832888 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.479849100 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.479866982 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.479901075 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.479923010 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.482099056 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.482144117 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.482162952 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.482177019 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.482211113 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.482232094 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.484951019 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.484997034 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.485019922 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.485032082 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.485065937 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.485089064 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.487552881 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.487601042 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.487643003 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.487659931 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.487688065 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.487709999 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.489428043 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.489473104 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.489506006 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.489516973 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.489547014 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.489571095 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.492304087 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.492330074 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.492371082 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.492388010 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.492413044 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.492471933 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.494124889 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.494189024 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.494209051 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.494277000 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.494312048 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.494844913 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.494865894 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.494903088 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.494915009 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.494946003 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.494972944 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.518805027 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.518842936 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.518865108 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.518866062 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.518893957 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.518909931 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.518934965 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.518942118 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.518968105 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.521195889 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.521238089 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.521259069 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.521270990 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.521284103 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.521305084 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.521317005 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.523693085 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.523741961 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.523755074 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.523772955 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.523804903 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.527514935 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.527558088 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.527580976 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.527589083 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.527621984 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.529601097 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.529648066 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.529664993 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.529675961 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.529711008 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.531244040 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.531286955 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.531301975 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.531313896 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.531341076 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.553703070 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.554033041 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.554116964 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.554594040 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.554980040 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.555068016 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.555181980 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.556716919 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.556767941 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.556801081 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.556818962 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.556866884 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.556888103 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.562254906 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.562437057 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.562458038 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.563945055 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.564023972 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.564354897 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.564440012 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.564570904 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.564587116 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.568592072 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.568634987 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.568670034 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.568681955 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.568710089 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.568929911 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.569015026 CEST44349762149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.569076061 CEST49762443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.572262049 CEST44349765149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.572458982 CEST49765443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.572475910 CEST44349765149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.572974920 CEST44349765149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.573261976 CEST49765443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.573348045 CEST49765443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.573352098 CEST44349765149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.581753969 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.581819057 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.581829071 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.581851006 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.581886053 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.584414005 CEST44349769149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.584572077 CEST49769443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.584592104 CEST44349769149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.585092068 CEST44349769149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.585429907 CEST49769443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.585505962 CEST44349769149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.585552931 CEST49769443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.596493959 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.596537113 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.596565008 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.596580029 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.596612930 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.602498055 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.607222080 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.609805107 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.610198975 CEST49770443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.610208035 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.610760927 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.611397982 CEST49770443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.611474991 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.611584902 CEST49770443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.613162994 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.613199949 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.613224983 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.613234043 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.613262892 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.613356113 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.613400936 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.613461971 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.613476038 CEST44349763149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.613487959 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.613518953 CEST49763443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.614518881 CEST44349765149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.626528025 CEST44349769149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.629981995 CEST49765443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.639317036 CEST49769443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.654540062 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.828609943 CEST49735443192.168.2.4188.114.96.3
                    May 27, 2024 00:50:39.828666925 CEST44349735188.114.96.3192.168.2.4
                    May 27, 2024 00:50:39.842294931 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.842329025 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.842377901 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.843002081 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.843012094 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.872677088 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.872760057 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.872782946 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.872821093 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.872824907 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.872863054 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.872889042 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.872889042 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.872997999 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.873044014 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.874968052 CEST49767443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.874989033 CEST44349767149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.878747940 CEST44349769149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.878794909 CEST44349765149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.878935099 CEST44349769149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.878972054 CEST44349765149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.878987074 CEST49769443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.879122019 CEST49765443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.884531975 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.884591103 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.884613037 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.884649038 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.884674072 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.884696960 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.884726048 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.896936893 CEST49765443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.896964073 CEST44349765149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.897217035 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.897254944 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.897306919 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.899677992 CEST49769443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.899679899 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.899692059 CEST44349769149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.899696112 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.920684099 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.920749903 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.920767069 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.920792103 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.920814991 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.920820951 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.920845985 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.920846939 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.920896053 CEST49770443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.920906067 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.920922995 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.920953035 CEST49770443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.920968056 CEST49770443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.967912912 CEST49766443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.967972994 CEST44349766149.154.167.99192.168.2.4
                    May 27, 2024 00:50:39.976093054 CEST49770443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:39.976105928 CEST44349770149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.001755953 CEST44349772149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.001908064 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.002194881 CEST49772443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.002202034 CEST44349772149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.002341986 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.002351999 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.002588034 CEST44349772149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.002830982 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.003134966 CEST49772443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.003182888 CEST44349772149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.003359079 CEST49772443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.003973961 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.004051924 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.004081964 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.013813972 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.014044046 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.014050961 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.017585993 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.017663002 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.018359900 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.018476009 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.018485069 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.018543959 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.050496101 CEST44349772149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.050498009 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.153765917 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.153804064 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.153814077 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.261091948 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.261168957 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.261197090 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.261267900 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.261267900 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.261281013 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.261352062 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.261384964 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.263329029 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.263668060 CEST49771443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.263676882 CEST44349771149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.263847113 CEST44349772149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.263912916 CEST44349772149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.266653061 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.266680956 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.266701937 CEST49772443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.266879082 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.267667055 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.267673016 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.267808914 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.268270016 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.268352032 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.268507004 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.268517971 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.268551111 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.268773079 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.268779993 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.268965006 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.269001007 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.271754980 CEST49772443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.271766901 CEST44349772149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.285496950 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.285530090 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.285805941 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.285805941 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.285868883 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.291676044 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.291697979 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.295218945 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.295218945 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.295263052 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.305682898 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.305717945 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.305759907 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.305773973 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.305789948 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.305811882 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.305830956 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.305843115 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.305850983 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.305881023 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.305881023 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.305887938 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.305918932 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.305953979 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.306097031 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.306154013 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.310825109 CEST49773443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.310842991 CEST44349773149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.320312023 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.320348978 CEST44349783149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.321010113 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.321010113 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.321048021 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.321086884 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.321099997 CEST44349784149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.321161032 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.321161032 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.322429895 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.322446108 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.322640896 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.322675943 CEST44349783149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.322721958 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.322736025 CEST44349784149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.324083090 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.324093103 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.324179888 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.326507092 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.326522112 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.520096064 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.537863016 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.537899971 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.539122105 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.540056944 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.540258884 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.540307045 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.567795038 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.568036079 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.568062067 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.568383932 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.572637081 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.572699070 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.572765112 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.586497068 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.587347031 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.618493080 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.619371891 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.840297937 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.840393066 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.840415001 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.840436935 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.840476990 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.840477943 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.840498924 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.840523005 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.840532064 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.840547085 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.840701103 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.840701103 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.867841005 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.867861032 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.867866993 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.867882967 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.867923021 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.867929935 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.867932081 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.867975950 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.868000984 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.868000984 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.868002892 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.868009090 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.868061066 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.868127108 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.868300915 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.868314028 CEST44349775149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.868345976 CEST49775443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.868848085 CEST49788443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.868885994 CEST44349788149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.870342016 CEST49788443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.870455980 CEST49788443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.870476007 CEST44349788149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.891571999 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.891911983 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.891973972 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.893551111 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.893893957 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.893893957 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.893999100 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.894064903 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.910013914 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.910778999 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.910839081 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.911973000 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.912328959 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.912420034 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.912451029 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.914189100 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.914486885 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.914510965 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.914654970 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.914654970 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.914679050 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.915150881 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.916481972 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.916496992 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.916870117 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.917494059 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.917574883 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.917612076 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.924192905 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.924207926 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.924418926 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.924432993 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.924544096 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.938503981 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.946563959 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.946624994 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.954524994 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.962538004 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.969860077 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.970609903 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.970618963 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.970642090 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.971636057 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.971848965 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.972055912 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.972223043 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.972223043 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.972255945 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.972292900 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.972338915 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.972354889 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.973830938 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.974015951 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.974296093 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.974379063 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.974437952 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.981751919 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.982048988 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.982064009 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.982115030 CEST44349783149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.982459068 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.982472897 CEST44349783149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.983751059 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.983834028 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.983937979 CEST44349783149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.984070063 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.984111071 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.984222889 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.984368086 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.984419107 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.984422922 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.984431028 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.984483004 CEST44349783149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.990730047 CEST44349784149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.990952969 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.990962982 CEST44349784149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.994221926 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.994241953 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.994282961 CEST44349784149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.994333982 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.994378090 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.994420052 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.994540930 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.995129108 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.995209932 CEST44349784149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.995379925 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.999017954 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.999033928 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.999337912 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:40.999345064 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:40.999504089 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.000431061 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.000700951 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.000710011 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.001827955 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.002249002 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.002249002 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.002326965 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.005275965 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.005294085 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.005369902 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.005376101 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.005585909 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.010039091 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.010112047 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.010143042 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.010364056 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.010380030 CEST49776443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.010391951 CEST44349776149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.014528036 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.015110970 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.015146971 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.015343904 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.015667915 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.015686035 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.020241976 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.020252943 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.020525932 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.020720005 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.020728111 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.024769068 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.024769068 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.024796009 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.024807930 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.040026903 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.040035009 CEST44349784149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.074029922 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.074029922 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.080024958 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.118540049 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.118614912 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.150424957 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.150439024 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.150439024 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.150490046 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.150513887 CEST44349783149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.173095942 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.173140049 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.173176050 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.173193932 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.173203945 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.173224926 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.173243999 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.173247099 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.173297882 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.173336983 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.179589033 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179608107 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179616928 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179644108 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179651022 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179651022 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.179656982 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179686069 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.179702997 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179747105 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.179753065 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.179792881 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179847002 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.179903984 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179938078 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179949045 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179970026 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179979086 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.179982901 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.180109024 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.180109024 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.180109024 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.180183887 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.180227995 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.180268049 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.218458891 CEST49778443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.218475103 CEST44349778149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.218904018 CEST49779443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.218909025 CEST44349779149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.219280005 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.219324112 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.219393015 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.220067024 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.220088005 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.266068935 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.266068935 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.271389961 CEST44349783149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.271589994 CEST44349783149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.271656036 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.294809103 CEST49783443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.294842958 CEST44349783149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.295136929 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.295212984 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.295279980 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.296401978 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.296436071 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343344927 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343358040 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343394041 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343408108 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343420982 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.343429089 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343460083 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.343463898 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343487024 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.343519926 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.343559027 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343621969 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343647003 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343669891 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343678951 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.343703032 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343729019 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343730927 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.343730927 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.343748093 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343780994 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.343801022 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343823910 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.343931913 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.343986988 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.353004932 CEST49780443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.353014946 CEST44349780149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.375289917 CEST44349784149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.375458002 CEST44349784149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.375511885 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.402153969 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.402215958 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.402235985 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.402254105 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.402292013 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.402311087 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.402422905 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.402422905 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.402422905 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.402424097 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.402467966 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.402488947 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.402528048 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405011892 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405062914 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405093908 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405098915 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405102968 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405113935 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405124903 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405133009 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405141115 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405152082 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405164957 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405180931 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405180931 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405194998 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405200958 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405209064 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405225992 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405241013 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405244112 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405273914 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405294895 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405298948 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405323029 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405327082 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405350924 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405368090 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405386925 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405404091 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405416012 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.405426979 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.405441999 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.408241034 CEST49782443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.408257008 CEST44349782149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.409046888 CEST49784443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.409075022 CEST44349784149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.409367085 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.409456015 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.409523964 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.423274040 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.423309088 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.424063921 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.424073935 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.424098015 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.424107075 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.424113989 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.424117088 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.424144030 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.424156904 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.424169064 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.424182892 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.424185991 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.424223900 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.426476955 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.426512957 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.426557064 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.426565886 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.426592112 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.426598072 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.426639080 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.510246038 CEST49781443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.510282993 CEST44349781149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.512298107 CEST49785443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.512319088 CEST44349785149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.512792110 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.512878895 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.512955904 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.513134956 CEST49786443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.513142109 CEST44349786149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.514044046 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.514076948 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.514879942 CEST44349788149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.515229940 CEST49788443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.515294075 CEST44349788149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.515789032 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.515810013 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.515891075 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.516423941 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.516448021 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.516527891 CEST44349788149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.517024994 CEST49788443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.517177105 CEST49788443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.517256975 CEST44349788149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.524962902 CEST49797443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.524986029 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.525037050 CEST49797443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.525279999 CEST49797443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.525290012 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.652097940 CEST49788443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.664297104 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.664567947 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.664596081 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.665352106 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.665724039 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.667654037 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.667836905 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.667871952 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.667889118 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.668014050 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.668224096 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.668495893 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.668560982 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.668665886 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.714507103 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.714531898 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.813278913 CEST44349788149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.813465118 CEST44349788149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.813543081 CEST49788443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.818799019 CEST49788443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.818842888 CEST44349788149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.819463015 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.819488049 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.819538116 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.820024967 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.820041895 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.882584095 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.882945061 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.883024931 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.883522987 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.883810043 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.883904934 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.883930922 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.930505037 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.995101929 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.995170116 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.995213985 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.995239019 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.995277882 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:41.995296955 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:41.995330095 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.012274027 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.018018007 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.018080950 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.018124104 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.018142939 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.018178940 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.018213034 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.018234015 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.023466110 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.023699045 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.023730040 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.024220943 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.024568081 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.024650097 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.024724960 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.054987907 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.055171013 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.055176020 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.055275917 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.055375099 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.055416107 CEST44349790149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.055449009 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.055478096 CEST49790443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.068147898 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.068197966 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.068237066 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.068250895 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.068267107 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.068291903 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.070245028 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.070270061 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.070331097 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.070504904 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.070563078 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.070578098 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.076385975 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.076427937 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.076463938 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.076478958 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.076497078 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.076535940 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.126318932 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.126928091 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.126946926 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.128048897 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.130346060 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.130547047 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.130594015 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.155669928 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.155728102 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.155812979 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.155812979 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.155834913 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.156326056 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.170836926 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.170857906 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.171173096 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.171188116 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.171344995 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.178538084 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.180214882 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.180236101 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.180331945 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.180331945 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.180345058 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.180532932 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.190032959 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.190506935 CEST49797443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.190516949 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.191687107 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.192255974 CEST49797443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.192339897 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.192536116 CEST49797443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.199003935 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.199234009 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.199248075 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.200720072 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.200793982 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.201119900 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.201195955 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.201227903 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.206939936 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.207180023 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.207209110 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.208298922 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.208709955 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.208709955 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.208729029 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.208882093 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.209969997 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.210019112 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.210040092 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.210073948 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.210094929 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.210114956 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.210115910 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.210114956 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.210135937 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.210150003 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.210169077 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.210184097 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.210189104 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.210220098 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.216376066 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.216403961 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.216481924 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.216481924 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.216499090 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.217015982 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.230691910 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.230770111 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.230781078 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.230837107 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.230871916 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.231082916 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.231087923 CEST44349791149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.231121063 CEST49791443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.232311010 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.232367992 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.232414961 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.232429981 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.232466936 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.232568026 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.235155106 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.235198021 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.235295057 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.235295057 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.235311985 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.235435009 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.238518953 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.239269018 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.239310980 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.239360094 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.239381075 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.239417076 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.239630938 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.242280960 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.242325068 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.242372990 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.242384911 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.242425919 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.242533922 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.242583036 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.246104956 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.246126890 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.246331930 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.246349096 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.246759892 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.251794100 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.251846075 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.251857996 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.251887083 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.295140028 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.295191050 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.295253038 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.295311928 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.295360088 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.295686007 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.297745943 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.297791958 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.297837973 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.297852993 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.297904968 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.297990084 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.298824072 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.298878908 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.299017906 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.299024105 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.299065113 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.299094915 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.299107075 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.299134970 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.299141884 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.299168110 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.299202919 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.299612045 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.302025080 CEST49792443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.302042007 CEST44349792149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.302314043 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.302381039 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.302536964 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.303478003 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.303513050 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.321472883 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.321521044 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.321589947 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.321646929 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.321682930 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.323362112 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.323415995 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.323468924 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.323486090 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.323528051 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.323570967 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.325252056 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.325293064 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.325336933 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.325350046 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.325377941 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.325462103 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.326524973 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.326566935 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.326613903 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.326627016 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.326673985 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.326862097 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.328834057 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.328927994 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.329020977 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.329021931 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.329037905 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.329328060 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.387984991 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.388052940 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.388248920 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.388250113 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.388281107 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.388812065 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.388865948 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.388920069 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.388935089 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.388948917 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.388948917 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.389031887 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.401050091 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401092052 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401149035 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401205063 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.401205063 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.401211023 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401230097 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401249886 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401268959 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401283026 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.401292086 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.401303053 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401318073 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.401318073 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.401319981 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401340961 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401396990 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.401406050 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401495934 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.401882887 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.404063940 CEST49793443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.404077053 CEST44349793149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.421366930 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.421381950 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.421616077 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.421650887 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.421930075 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.424081087 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.424138069 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.424202919 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.424246073 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.424283981 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.424285889 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.424474001 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.426260948 CEST49789443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.426286936 CEST44349789149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.439527035 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.445830107 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.445911884 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.446048975 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.449995995 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.450032949 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.462285995 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.462310076 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.462321997 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.462460041 CEST49797443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.462492943 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.462658882 CEST49797443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.468187094 CEST49797443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.468204021 CEST44349797149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512125969 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512165070 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512175083 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512346983 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512377024 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512408018 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512423038 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.512423038 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.512439966 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512451887 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512461901 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512481928 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.512506008 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.512506008 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.512517929 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512561083 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512564898 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.512588024 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512598991 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.512677908 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.512681007 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512716055 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.512722969 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.512773991 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.512805939 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.521670103 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.521680117 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.524935007 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.525641918 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.525780916 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.525780916 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.525948048 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.562844038 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.562916994 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.563080072 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.563543081 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.563640118 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.563708067 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.563905001 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.563925028 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.563991070 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.563992977 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.564240932 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.564258099 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.564899921 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.564932108 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.564964056 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.565160036 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.565165997 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.565185070 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.565203905 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.565588951 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.565614939 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.575581074 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.575593948 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.589019060 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.589071035 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.589107990 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.589124918 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.589153051 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.589853048 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.616095066 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.616120100 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.616158962 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.616178036 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.616187096 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.616197109 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.616228104 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.616228104 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.616350889 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.616355896 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.617759943 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.618031025 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.618031025 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.618052006 CEST44349794149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.618319988 CEST49794443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.621177912 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.631345987 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.631397009 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.631417990 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.631428957 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.631458998 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.631627083 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.633223057 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.633222103 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.633239985 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.633304119 CEST44349795149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.633363008 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.633429050 CEST49795443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.633835077 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.633850098 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.897736073 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.898061037 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.898073912 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.899238110 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.899653912 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.899653912 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.899828911 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.904413939 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.904444933 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.904454947 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.904472113 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.904479980 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.904486895 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.904500961 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.904511929 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.904573917 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.904575109 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.906750917 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.906750917 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.948904991 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.952286005 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.953087091 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.953150034 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.953655005 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.954154968 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.954154968 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:42.954252005 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:42.998758078 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.076505899 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.076878071 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.076937914 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.077651024 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.078640938 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.078640938 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.078737974 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.123713970 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.216504097 CEST49798443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.216530085 CEST44349798149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.232213020 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.232469082 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.232527018 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.234035015 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.234105110 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.234462976 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.234569073 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.234600067 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.246100903 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.246150970 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.246170044 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.246207952 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.246229887 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.246229887 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.246242046 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.246251106 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.246273041 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.246273041 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.246359110 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.246366024 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.246418953 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.246454000 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.246496916 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.247419119 CEST49799443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.247425079 CEST44349799149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.247936010 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.247973919 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.248045921 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.248761892 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.248785019 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.249042034 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.249413013 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.249434948 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.252870083 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.252937078 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.255521059 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.257749081 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.260530949 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.260623932 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.260678053 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.260736942 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.260760069 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.260775089 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.260940075 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.260953903 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.261267900 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.262640953 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.262708902 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.277471066 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.277560949 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.277890921 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.278069973 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.278305054 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.278505087 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.278527975 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.278831005 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.278837919 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.294328928 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.294347048 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.294416904 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.294572115 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.294589043 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.314207077 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.322499037 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.330207109 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.330230951 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.334964991 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.335025072 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.335045099 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.335084915 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.335091114 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.335117102 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.335134983 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.335129976 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.335161924 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.335161924 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.335191011 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.339452982 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.339519978 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.339540958 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.339597940 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.339648962 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.339850903 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.339879036 CEST44349800149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.339904070 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.339941978 CEST49800443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.369081974 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.369148970 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.369173050 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.369215965 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.369332075 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.369339943 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.369332075 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.369332075 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.369399071 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.369463921 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.369463921 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.413500071 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.413602114 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.413630009 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.413665056 CEST44349802149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.413933992 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.413933992 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.413933992 CEST49802443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.495321989 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.495544910 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.495572090 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.496515036 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.496581078 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.496875048 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.496938944 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.497004032 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.497020006 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.499686003 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.499738932 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.499758959 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.499789000 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.499794960 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.499814987 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.499834061 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.499836922 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.499836922 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.499866962 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.499867916 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.499906063 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.499919891 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.499999046 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.500056982 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.500422001 CEST49805443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.500467062 CEST44349805149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.500888109 CEST49810443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.500906944 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.500972986 CEST49810443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.501395941 CEST49810443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.501420021 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.512968063 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.512978077 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.513032913 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.513214111 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.513227940 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.514497042 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.514578104 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.514597893 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.514615059 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.514640093 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.514648914 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.514678001 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.514679909 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.514725924 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.514740944 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.514816999 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.514867067 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.515310049 CEST49806443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.515322924 CEST44349806149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.515609026 CEST49812443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.515681982 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.515746117 CEST49812443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.516150951 CEST49812443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.516191006 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.529669046 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.529735088 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.529793024 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.529807091 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.529824972 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.529856920 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.529879093 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.529920101 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.529970884 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.546534061 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.556746006 CEST49804443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.556757927 CEST44349804149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.557099104 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.557178020 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.557260036 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.557668924 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.557707071 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.559504032 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.559581995 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.559608936 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.559632063 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.559674978 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.559701920 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.559777021 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.559777021 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.559777021 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.559777975 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.559848070 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.559914112 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.610304117 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.610439062 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.610496998 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.610543966 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.610605955 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.776124954 CEST49803443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.776186943 CEST44349803149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.791327953 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.791346073 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.791352987 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.791366100 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.791403055 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.791414976 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.791435003 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.791480064 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.796026945 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.796077013 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.796084881 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.796132088 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.798198938 CEST49807443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.798217058 CEST44349807149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.905802011 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.906133890 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.906183958 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.907336950 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.908286095 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.908411026 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.908463955 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.933680058 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.933780909 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.933878899 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.934087992 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.934114933 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.934351921 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.934375048 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.934444904 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.934786081 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.934812069 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.935105085 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.935195923 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.935262918 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.935523033 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.935556889 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.956397057 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.964539051 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.964760065 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.964793921 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.965898037 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:43.966161013 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.966255903 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:43.966342926 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.020380020 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.148439884 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.148786068 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.148825884 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.150957108 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.151973009 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.152167082 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.152323008 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.154934883 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.155132055 CEST49812443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.155158043 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.155618906 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.156002045 CEST49812443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.156073093 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.156295061 CEST49812443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.162199974 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.162537098 CEST49810443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.162549019 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.163017035 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.163335085 CEST49810443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.163417101 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.163783073 CEST49810443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.194541931 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.202522039 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.206537008 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.217098951 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.217161894 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.217181921 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.217216969 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.217226982 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.217259884 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.217262983 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.217279911 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.217410088 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.217452049 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.217991114 CEST49808443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.218018055 CEST44349808149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.225869894 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.225908041 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.225956917 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.230204105 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.230227947 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.230567932 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.231162071 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.231204987 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.234468937 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.234555006 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.235354900 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.235445976 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.235457897 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.264763117 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.264831066 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.264853001 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.264889002 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.264899015 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.264919043 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.264923096 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.264939070 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.264945984 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.264961004 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.264978886 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.264986038 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.265028954 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.275532007 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.275595903 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.320808887 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.320861101 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.320888042 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.320926905 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.320947886 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.320969105 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.323597908 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.335000992 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.335066080 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.335072041 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.335094929 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.335124969 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.335140944 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.400355101 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.400418043 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.400433064 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.400470972 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.400489092 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.400511026 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.411858082 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.411907911 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.411933899 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.411957979 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.411976099 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.411998987 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.421307087 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.421355009 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.421375036 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.421394110 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.421411991 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.421443939 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.438246965 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.438313961 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.438374043 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.438395977 CEST49812443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.438450098 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.438498020 CEST49812443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.438585997 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.438651085 CEST49812443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.439172983 CEST49812443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.439208031 CEST44349812149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.443346024 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.443388939 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.443439007 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.443448067 CEST49810443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.443480015 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.443501949 CEST49810443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.443531990 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.443579912 CEST49810443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.444797993 CEST49810443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.444820881 CEST44349810149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.445858955 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.445926905 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.445971966 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.445988894 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.446007967 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.446027040 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.446053028 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.447262049 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.447333097 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.447345972 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.447422028 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.447468996 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.450689077 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.450736046 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.450758934 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.450773954 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.450809956 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.450829983 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.454593897 CEST49811443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.454617023 CEST44349811149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.454926968 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.455022097 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.455101013 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.455437899 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.455473900 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.487706900 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.487756014 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.487788916 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.487818956 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.487838030 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.487859964 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.493963957 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.494019985 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.494040012 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.494062901 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.494095087 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.494103909 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.499151945 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.499198914 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.499248981 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.499269009 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.499289989 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.499320030 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.503767014 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.503822088 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.503844023 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.503860950 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.503887892 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.503905058 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.538239002 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.538256884 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.538331985 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.538366079 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.538441896 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.542710066 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.542723894 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.542795897 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.542821884 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.542870045 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.542892933 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.542927027 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.542936087 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.542960882 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.542969942 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.542978048 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.543000937 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.543000937 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.543050051 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.543118954 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.543118954 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.563093901 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.563321114 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.563359022 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.564829111 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.564891100 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.565298080 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.565382957 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.565454006 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.565468073 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.568224907 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.568418980 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.568465948 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.570172071 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.570346117 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.570385933 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.571297884 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.571352959 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.571600914 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.571664095 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.571702957 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.572247982 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.572319031 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.572772026 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.572860003 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.572861910 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.574762106 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.574824095 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.574835062 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.574865103 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.574887991 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.574903011 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.577755928 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.577805042 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.577832937 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.577850103 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.577872038 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.577888966 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.580744028 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.580787897 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.580806971 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.580822945 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.580878973 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.580904007 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.583978891 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.584024906 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.584044933 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.584059000 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.584081888 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.584098101 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.588824987 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.588867903 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.588898897 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.588915110 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.588937044 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.588956118 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.589782000 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.589827061 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.589848042 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.589863062 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.589881897 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.589899063 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.592931986 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.592983961 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.593038082 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.593065977 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.593101025 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.593123913 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.600492954 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.600539923 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.600567102 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.600580931 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.600609064 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.600626945 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.602025032 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.602123976 CEST44349813149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.602267027 CEST49813443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.604444027 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.604499102 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.604568958 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.604770899 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.604789972 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.614428043 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.614428043 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.614428043 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.614454985 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.614464998 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.626169920 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.626233101 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.626247883 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.626282930 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.626303911 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.626327991 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.651783943 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.651858091 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.651861906 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.651890039 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.651910067 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.651931047 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.656941891 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.662549019 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.663759947 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.663809061 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.663829088 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.663851023 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.663872957 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.663891077 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.665893078 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.665944099 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.665958881 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.665975094 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.665998936 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.666013002 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.667634964 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.667700052 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.667706013 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.667742014 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.667769909 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.667948008 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.667995930 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.668061972 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.668081045 CEST44349809149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.668097019 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.668117046 CEST49809443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.668432951 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.668482065 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.668545961 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.669437885 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.669466019 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.824580908 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.824651003 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.824672937 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.824716091 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.824731112 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.824820995 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.824875116 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.824876070 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.824877024 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.824877024 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.824933052 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.825264931 CEST49814443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.825295925 CEST44349814149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.825579882 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.825630903 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.825699091 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.826049089 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.826076984 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.834141970 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.834194899 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.834214926 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.834252119 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.834258080 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.834271908 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.834291935 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.834302902 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.834302902 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.834319115 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.834328890 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.834465027 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.834517956 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.834815025 CEST49816443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.834846973 CEST44349816149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.835076094 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.835102081 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.835170984 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.835581064 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.835604906 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.838689089 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.838706970 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.838713884 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.838758945 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.838788033 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.838807106 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.838807106 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.838807106 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.839018106 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.841545105 CEST49815443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.841564894 CEST44349815149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.909034014 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.909301996 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.909363031 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.910526991 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.910849094 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.910973072 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:44.910990000 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.911032915 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:44.966403008 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.172122002 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.172435999 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.172502041 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.172996044 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.173522949 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.173522949 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.173614979 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.214529991 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.252753973 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.253024101 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.253036022 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.253909111 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.254036903 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.254323006 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.254364014 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.254493952 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.294501066 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.294544935 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.294567108 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.341476917 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.400548935 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.400949001 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.400990963 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.402122021 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.402467012 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.402591944 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.402663946 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.417998075 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.418057919 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.418077946 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.418135881 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.418149948 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.418149948 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.418183088 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.418199062 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.418200016 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.418246984 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.418273926 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.418279886 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.418287992 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.427725077 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.427805901 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.427805901 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.427815914 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.427879095 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.429687977 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.429697037 CEST44349817149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.429816961 CEST49817443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.433315039 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.433363914 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.433865070 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.438146114 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.438174963 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.443872929 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.443928003 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.444186926 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.444186926 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.444227934 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.449888945 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.470330954 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.470861912 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.470879078 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.472042084 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.472444057 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.472444057 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.472640991 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.474963903 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.475248098 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.475263119 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.478801012 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.478923082 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.479096889 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.479182005 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.479269028 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.512825012 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.528851986 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.528870106 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.539807081 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.539863110 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.539890051 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.539915085 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.539942026 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.539982080 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.539993048 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.540051937 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.540079117 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.540102005 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.540249109 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.540296078 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.540520906 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.542697906 CEST49819443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.542728901 CEST44349819149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.552125931 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.552220106 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.552371979 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.552517891 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.552551985 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.563173056 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.563250065 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.563270092 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.563313961 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.563354969 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.563355923 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.563381910 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.563397884 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.563411951 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.564004898 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.575226068 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.575308084 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.575344086 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.575453997 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.575459957 CEST44349818149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.575495005 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.575495005 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.577178955 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.577291012 CEST49818443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.703695059 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.703756094 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.703775883 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.703814983 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.703852892 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.703867912 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.703867912 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.703867912 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.703893900 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.703942060 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.703991890 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.708228111 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.708384991 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.708420992 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.708442926 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.708442926 CEST49820443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.708451033 CEST44349820149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.736188889 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.736268997 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.736291885 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.736329079 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.736340046 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.736402035 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.736447096 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.736447096 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.736557961 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.736759901 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.737126112 CEST49821443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.737158060 CEST44349821149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.745623112 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.745692968 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.745713949 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.745732069 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.745769978 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.745771885 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.745794058 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.745816946 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.745822906 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.745836973 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.745857000 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.745980978 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.746356964 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.746373892 CEST44349822149.154.167.99192.168.2.4
                    May 27, 2024 00:50:45.746402025 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.746402979 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.747170925 CEST49822443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:45.860189915 CEST8049723217.20.57.34192.168.2.4
                    May 27, 2024 00:50:45.860373020 CEST4972380192.168.2.4217.20.57.34
                    May 27, 2024 00:50:45.860764980 CEST4972380192.168.2.4217.20.57.34
                    May 27, 2024 00:50:45.916937113 CEST8049723217.20.57.34192.168.2.4
                    May 27, 2024 00:50:46.065072060 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.065620899 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.065637112 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.065984964 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.066414118 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.066414118 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.066440105 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.066507101 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.067209959 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.067578077 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.067610025 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.068737030 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.069045067 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.069231033 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.069267988 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.110508919 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.115259886 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.115483999 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.202871084 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.203102112 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.203151941 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.204155922 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.204227924 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.204644918 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.204710960 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.204842091 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.204852104 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.248066902 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.359019995 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.359040022 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.359045982 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.359062910 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.359070063 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.359076023 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.359088898 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.359121084 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.359138012 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.359139919 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.359162092 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.359179020 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.360814095 CEST49823443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.360831976 CEST44349823149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.365426064 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.365500927 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.365578890 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.365870953 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.365902901 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.405083895 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.405154943 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.405179024 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.405222893 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.405225992 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.405257940 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.405261040 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.405277014 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.405282021 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.405303955 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.405319929 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.435771942 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.435817003 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.435848951 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.435870886 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.435904980 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.435925961 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.444174051 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.444221973 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.444252968 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.444267988 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.444297075 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.444320917 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.518040895 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.518104076 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.518121958 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.518132925 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.518162966 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.518188953 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.523319960 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.523365021 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.523394108 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.523431063 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.523461103 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.523480892 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.528835058 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.528884888 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.528915882 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.528928995 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.528958082 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.528980017 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.541564941 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.541635036 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.541659117 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.541687965 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.541701078 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.541733980 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.541735888 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.541752100 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.541760921 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.541778088 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.541799068 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.583400965 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.583451033 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.583573103 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.583574057 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.583638906 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.583699942 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.585830927 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.585906029 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.585930109 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.585946083 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.585983038 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.586004972 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.590369940 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.590411901 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.590447903 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.590478897 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.590550900 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.590550900 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.604789972 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.604805946 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.604856968 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.604875088 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.604918957 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.608943939 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.608957052 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.609014034 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.609023094 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.609064102 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.612783909 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.612797022 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.612857103 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.612867117 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.612910986 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.616106033 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.616120100 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.616144896 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.616178989 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.616187096 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.616209030 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.616209984 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.616256952 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.616729021 CEST49824443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.616744041 CEST44349824149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.670408964 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.670454979 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.670500994 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.670537949 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.670583010 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.670583963 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.673671961 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.673716068 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.673748016 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.673769951 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.673796892 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.673831940 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.677323103 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.677365065 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.677401066 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.677414894 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.677443027 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.677458048 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.724574089 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.724634886 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.724647999 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.724668980 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.724690914 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.724704981 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.760292053 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.760366917 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.760387897 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.760421038 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.760452032 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.760473013 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.763348103 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.763394117 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.763425112 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.763448000 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.763474941 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.763504028 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.766917944 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.766966105 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.766998053 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.767009974 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.767035007 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.767055035 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.769788980 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.769836903 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.769840002 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.769906044 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.769920111 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.769974947 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.769985914 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.770083904 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:46.770128965 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.770560980 CEST49825443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:46.770587921 CEST44349825149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.039321899 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.039664984 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.039704084 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.040815115 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.041191101 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.041338921 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.041372061 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.090358019 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.389075994 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.389141083 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.389163017 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.389203072 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.389225960 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.389298916 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.389342070 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.389342070 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.389350891 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.390089035 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.390111923 CEST44349826149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.390145063 CEST49826443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.948810101 CEST49827443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.948858023 CEST44349827149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.948859930 CEST49828443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.948909044 CEST44349828149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.948951960 CEST49827443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.949553013 CEST49828443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.954257011 CEST49827443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.954258919 CEST49828443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:47.954294920 CEST44349827149.154.167.99192.168.2.4
                    May 27, 2024 00:50:47.954297066 CEST44349828149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.593455076 CEST44349828149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.607036114 CEST44349827149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.611799002 CEST49827443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.611860991 CEST44349827149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.612345934 CEST49828443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.612381935 CEST44349828149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.613061905 CEST44349827149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.613626957 CEST44349828149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.614394903 CEST49827443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.614603043 CEST44349827149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.615262985 CEST49828443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.615457058 CEST44349828149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.615701914 CEST49827443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.658509970 CEST44349827149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.666661978 CEST49828443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.860944986 CEST44349827149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.861125946 CEST44349827149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.861181021 CEST49827443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.880078077 CEST49827443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.880125046 CEST44349827149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.948496103 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.948542118 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:48.948609114 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.952909946 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:48.952950001 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.583357096 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.583643913 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.583684921 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.587246895 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.587420940 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.650541067 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.650763035 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.650775909 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.651082039 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.698091984 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.698106050 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.742727995 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.882458925 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.882539034 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.882558107 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.882663965 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.882664919 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.882698059 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.882723093 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.886317015 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.889837027 CEST49829443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.889851093 CEST44349829149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.911144018 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.911144972 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.911169052 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.911184072 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.911256075 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.911256075 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.911763906 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.911763906 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.911783934 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.911804914 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.912650108 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.912699938 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:49.912938118 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.914434910 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:49.914450884 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.606647015 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.612185001 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.619076967 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.650979042 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.664041042 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.664050102 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.843183041 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.843231916 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.843710899 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.843733072 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.844741106 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.847676992 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.847713947 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.847739935 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.852749109 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.852775097 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.854279041 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.855760098 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.855971098 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.858150959 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.858349085 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.858831882 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.859061956 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.859427929 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.859483957 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.859499931 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.859781981 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:50.902518988 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.902570009 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:50.903033018 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.089998960 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.090063095 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.090082884 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.090120077 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.090126991 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.090167046 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.090182066 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.090182066 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.090183973 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.090204954 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.090224028 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.090229034 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.090251923 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.090259075 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.090276957 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.116591930 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.116662025 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.116682053 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.116720915 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.116723061 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.116741896 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.116753101 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.116769075 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.116769075 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.116782904 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.116815090 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.117558002 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.117590904 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.117600918 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.117618084 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.117645025 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.117659092 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.117671013 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.117683887 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.117712975 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.127276897 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.127357960 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.127366066 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.127432108 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.127573967 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.140407085 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.143307924 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.143337965 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.143383026 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.143387079 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.143409014 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.143435955 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.143443108 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.143461943 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.143476963 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.143479109 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.143501043 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.143508911 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.143510103 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.143523932 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.143556118 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.143573999 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.143573999 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.153095961 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.153151989 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.153192997 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.153209925 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.153295994 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.153302908 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.153372049 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.159277916 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.159298897 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.159338951 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.159352064 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.159465075 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.159478903 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.159646988 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.190304995 CEST49831443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.190354109 CEST44349831149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.192956924 CEST49830443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.192970991 CEST44349830149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.216806889 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.216870070 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.216885090 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.216898918 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.216922045 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.217010975 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.226560116 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.226605892 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.226655960 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.226661921 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.226706982 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.226706982 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.232726097 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.232790947 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.232861042 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.232861042 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.232868910 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.232920885 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.285809040 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.285857916 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.285933971 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.285940886 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.285986900 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.285986900 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.286020994 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.286196947 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.286350965 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.287552118 CEST49832443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.287574053 CEST44349832149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.345815897 CEST49833443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.345865965 CEST44349833149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.345961094 CEST49833443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.346194983 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.346205950 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.346504927 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.346822977 CEST49833443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.346838951 CEST44349833149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.346904993 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.346919060 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.996999979 CEST44349833149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.997498035 CEST49833443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.997513056 CEST44349833149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.998780966 CEST44349833149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.999389887 CEST49833443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:51.999593019 CEST44349833149.154.167.99192.168.2.4
                    May 27, 2024 00:50:51.999686956 CEST49833443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.000354052 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.000612020 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.000619888 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.001765013 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.002357960 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.002440929 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.002681017 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.045188904 CEST49833443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.045196056 CEST44349833149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.050508022 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.319850922 CEST44349833149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.319967031 CEST44349833149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.320008039 CEST49833443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.340858936 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.340929985 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.340974092 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.340991974 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.341006994 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.341038942 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.341058016 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.360965967 CEST49833443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.360979080 CEST44349833149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.398559093 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.398614883 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.398633003 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.398642063 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.398679018 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.424546003 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.424592972 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.424614906 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.424633026 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.424649954 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.424669981 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.448832035 CEST49835443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.448859930 CEST44349835149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.448920012 CEST49835443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.449558020 CEST49835443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.449570894 CEST44349835149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.475941896 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.475991964 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.476006985 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.476016998 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.476043940 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.476078987 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.491672993 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.491723061 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.491746902 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.491758108 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.491780043 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.491796017 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.504621029 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.504642010 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.504671097 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.504678011 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.504708052 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.504723072 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.526896000 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.526918888 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.526951075 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.526958942 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.526985884 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.527002096 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.564711094 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.564774036 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.564790010 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.564796925 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.564819098 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.564842939 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.575404882 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.575452089 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.575470924 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.575479031 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.575505018 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.575515985 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.583272934 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.583323956 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.583348989 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.583354950 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.583380938 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.583401918 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.590931892 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.590976000 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.591001987 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.591007948 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.591032982 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.591053009 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.594391108 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.594445944 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.594458103 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.594475031 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.594512939 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.594646931 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.594691992 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.595227003 CEST49834443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.595237970 CEST44349834149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.685847044 CEST49836443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.685952902 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.686028957 CEST49836443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.686906099 CEST49836443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.686944962 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.721426010 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.721466064 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:52.721580029 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.722273111 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:52.722299099 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.086802006 CEST44349835149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.088920116 CEST49835443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.088933945 CEST44349835149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.090363026 CEST44349835149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.090428114 CEST49835443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.093230009 CEST49835443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.093322039 CEST44349835149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.094212055 CEST49835443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.094218016 CEST44349835149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.134406090 CEST49835443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.314071894 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.314558983 CEST49836443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.314593077 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.315711975 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.316195965 CEST49836443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.316376925 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.316435099 CEST49836443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.362517118 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.378071070 CEST44349835149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.378256083 CEST44349835149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.378310919 CEST49835443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.379364014 CEST49835443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.379384041 CEST44349835149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.401202917 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.401469946 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.401495934 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.403413057 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.403461933 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.403955936 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.404033899 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.404129028 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.404136896 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.446043015 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.592770100 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.592839003 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.592900038 CEST49836443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.592917919 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.592972994 CEST49836443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.593019962 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.593061924 CEST49836443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.593607903 CEST49836443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.593622923 CEST44349836149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.744456053 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.744488001 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.744524956 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.744544029 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.744564056 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.744585037 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.744620085 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.744637966 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.744637966 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.744663000 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.791253090 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.791311026 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.791335106 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.791359901 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.791378975 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.791398048 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.801584005 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.801641941 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.801666021 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.801685095 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.801702023 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.801712990 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.801753998 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.836563110 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.836597919 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.836700916 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.837342978 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.837353945 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.872176886 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.872246981 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.872265100 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.872289896 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.872308969 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.872325897 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.880897045 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.880944967 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.880961895 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.880975962 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.881010056 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.881022930 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.888633966 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.888681889 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.888700962 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.888710022 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.888732910 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.888748884 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.895004034 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.895051003 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.895076036 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.895082951 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.895106077 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.895123005 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.959444046 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.959466934 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.959544897 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.959568024 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.959610939 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.966766119 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.966810942 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.966835976 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.966844082 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.966882944 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.970477104 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.970541000 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.970583916 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.970592022 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.970621109 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.970635891 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.975378990 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.975425005 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.975450993 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.975457907 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.975488901 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.975503922 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.978391886 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.978445053 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.978456974 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.978473902 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.978583097 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:53.978643894 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:53.978739977 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.050167084 CEST49837443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.050211906 CEST44349837149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.481714010 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.481982946 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.482012987 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.482525110 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.482997894 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.483088017 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.483153105 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.530503035 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.548413992 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.792237043 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.792306900 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.792329073 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.792350054 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.792387009 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.792404890 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.792408943 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.792479992 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.792526007 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.792526007 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.792526007 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.792558908 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.792558908 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:50:54.792614937 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.794018030 CEST49838443192.168.2.4149.154.167.99
                    May 27, 2024 00:50:54.794049025 CEST44349838149.154.167.99192.168.2.4
                    May 27, 2024 00:51:00.739515066 CEST8049724217.20.57.34192.168.2.4
                    May 27, 2024 00:51:00.739614964 CEST4972480192.168.2.4217.20.57.34
                    May 27, 2024 00:51:00.739686012 CEST4972480192.168.2.4217.20.57.34
                    May 27, 2024 00:51:00.792788029 CEST8049724217.20.57.34192.168.2.4
                    May 27, 2024 00:51:08.936101913 CEST49768443192.168.2.4149.154.167.99
                    May 27, 2024 00:51:08.982501030 CEST44349768149.154.167.99192.168.2.4
                    May 27, 2024 00:51:09.023426056 CEST44349768149.154.167.99192.168.2.4
                    May 27, 2024 00:51:09.023597002 CEST49768443192.168.2.4149.154.167.99
                    May 27, 2024 00:51:23.491707087 CEST6533153192.168.2.41.1.1.1
                    May 27, 2024 00:51:23.496658087 CEST53653311.1.1.1192.168.2.4
                    May 27, 2024 00:51:23.496726990 CEST6533153192.168.2.41.1.1.1
                    May 27, 2024 00:51:23.496984005 CEST6533153192.168.2.41.1.1.1
                    May 27, 2024 00:51:23.557588100 CEST53653311.1.1.1192.168.2.4
                    May 27, 2024 00:51:23.950972080 CEST53653311.1.1.1192.168.2.4
                    May 27, 2024 00:51:23.952317953 CEST6533153192.168.2.41.1.1.1
                    May 27, 2024 00:51:23.957787991 CEST53653311.1.1.1192.168.2.4
                    May 27, 2024 00:51:23.957859993 CEST6533153192.168.2.41.1.1.1
                    May 27, 2024 00:51:26.439723969 CEST65333443192.168.2.4142.250.184.196
                    May 27, 2024 00:51:26.439812899 CEST44365333142.250.184.196192.168.2.4
                    May 27, 2024 00:51:26.440733910 CEST65333443192.168.2.4142.250.184.196
                    May 27, 2024 00:51:26.440933943 CEST65333443192.168.2.4142.250.184.196
                    May 27, 2024 00:51:26.440979004 CEST44365333142.250.184.196192.168.2.4
                    May 27, 2024 00:51:27.093132973 CEST44365333142.250.184.196192.168.2.4
                    May 27, 2024 00:51:27.093627930 CEST65333443192.168.2.4142.250.184.196
                    May 27, 2024 00:51:27.093667030 CEST44365333142.250.184.196192.168.2.4
                    May 27, 2024 00:51:27.094006062 CEST44365333142.250.184.196192.168.2.4
                    May 27, 2024 00:51:27.094930887 CEST65333443192.168.2.4142.250.184.196
                    May 27, 2024 00:51:27.095009089 CEST44365333142.250.184.196192.168.2.4
                    May 27, 2024 00:51:27.149528027 CEST65333443192.168.2.4142.250.184.196
                    May 27, 2024 00:51:33.618154049 CEST49828443192.168.2.4149.154.167.99
                    May 27, 2024 00:51:33.618211031 CEST44349828149.154.167.99192.168.2.4
                    May 27, 2024 00:51:36.993442059 CEST44365333142.250.184.196192.168.2.4
                    May 27, 2024 00:51:36.993526936 CEST44365333142.250.184.196192.168.2.4
                    May 27, 2024 00:51:36.993612051 CEST65333443192.168.2.4142.250.184.196
                    May 27, 2024 00:51:37.917304039 CEST65333443192.168.2.4142.250.184.196
                    May 27, 2024 00:51:37.917366982 CEST44365333142.250.184.196192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    May 27, 2024 00:50:21.670408964 CEST53532481.1.1.1192.168.2.4
                    May 27, 2024 00:50:21.751250982 CEST53603801.1.1.1192.168.2.4
                    May 27, 2024 00:50:22.799666882 CEST53597661.1.1.1192.168.2.4
                    May 27, 2024 00:50:23.446675062 CEST5950753192.168.2.41.1.1.1
                    May 27, 2024 00:50:23.446877003 CEST5665853192.168.2.41.1.1.1
                    May 27, 2024 00:50:23.460968971 CEST53566581.1.1.1192.168.2.4
                    May 27, 2024 00:50:23.479130030 CEST53595071.1.1.1192.168.2.4
                    May 27, 2024 00:50:24.714387894 CEST5851653192.168.2.41.1.1.1
                    May 27, 2024 00:50:24.714986086 CEST4924053192.168.2.41.1.1.1
                    May 27, 2024 00:50:24.724342108 CEST53585161.1.1.1192.168.2.4
                    May 27, 2024 00:50:24.729825974 CEST53492401.1.1.1192.168.2.4
                    May 27, 2024 00:50:25.890407085 CEST6271753192.168.2.41.1.1.1
                    May 27, 2024 00:50:25.890598059 CEST6029653192.168.2.41.1.1.1
                    May 27, 2024 00:50:25.943588972 CEST53602961.1.1.1192.168.2.4
                    May 27, 2024 00:50:25.954801083 CEST53627171.1.1.1192.168.2.4
                    May 27, 2024 00:50:26.058053970 CEST5330353192.168.2.41.1.1.1
                    May 27, 2024 00:50:26.058221102 CEST5768353192.168.2.41.1.1.1
                    May 27, 2024 00:50:26.069777966 CEST53533031.1.1.1192.168.2.4
                    May 27, 2024 00:50:26.069817066 CEST53576831.1.1.1192.168.2.4
                    May 27, 2024 00:50:27.797840118 CEST5980953192.168.2.41.1.1.1
                    May 27, 2024 00:50:27.798561096 CEST4956453192.168.2.41.1.1.1
                    May 27, 2024 00:50:27.811398029 CEST53598091.1.1.1192.168.2.4
                    May 27, 2024 00:50:27.816131115 CEST53495641.1.1.1192.168.2.4
                    May 27, 2024 00:50:35.969022989 CEST6549653192.168.2.41.1.1.1
                    May 27, 2024 00:50:35.969582081 CEST6376253192.168.2.41.1.1.1
                    May 27, 2024 00:50:35.976182938 CEST53654961.1.1.1192.168.2.4
                    May 27, 2024 00:50:35.983566999 CEST53637621.1.1.1192.168.2.4
                    May 27, 2024 00:50:38.304641962 CEST4925953192.168.2.41.1.1.1
                    May 27, 2024 00:50:38.305022955 CEST5156353192.168.2.41.1.1.1
                    May 27, 2024 00:50:38.316061020 CEST53492591.1.1.1192.168.2.4
                    May 27, 2024 00:50:38.316101074 CEST53515631.1.1.1192.168.2.4
                    May 27, 2024 00:50:40.711483002 CEST53577261.1.1.1192.168.2.4
                    May 27, 2024 00:50:46.546595097 CEST138138192.168.2.4192.168.2.255
                    May 27, 2024 00:50:48.883738041 CEST5822353192.168.2.41.1.1.1
                    May 27, 2024 00:50:48.884326935 CEST5265053192.168.2.41.1.1.1
                    May 27, 2024 00:50:48.923156023 CEST53582231.1.1.1192.168.2.4
                    May 27, 2024 00:50:48.959048033 CEST53526501.1.1.1192.168.2.4
                    May 27, 2024 00:50:52.417798996 CEST5067653192.168.2.41.1.1.1
                    May 27, 2024 00:50:52.418311119 CEST5995453192.168.2.41.1.1.1
                    May 27, 2024 00:50:52.436089993 CEST53506761.1.1.1192.168.2.4
                    May 27, 2024 00:50:52.448553085 CEST53599541.1.1.1192.168.2.4
                    May 27, 2024 00:50:59.563808918 CEST53550251.1.1.1192.168.2.4
                    May 27, 2024 00:51:21.338248968 CEST53575231.1.1.1192.168.2.4
                    May 27, 2024 00:51:22.219777107 CEST53652991.1.1.1192.168.2.4
                    May 27, 2024 00:51:23.490622044 CEST53529691.1.1.1192.168.2.4
                    TimestampSource IPDest IPChecksumCodeType
                    May 27, 2024 00:50:48.959160089 CEST192.168.2.41.1.1.1c239(Port unreachable)Destination Unreachable
                    May 27, 2024 00:50:52.448640108 CEST192.168.2.41.1.1.1c239(Port unreachable)Destination Unreachable
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    May 27, 2024 00:50:23.446675062 CEST192.168.2.41.1.1.10xfb8aStandard query (0)free.putrivpn.biz.idA (IP address)IN (0x0001)false
                    May 27, 2024 00:50:23.446877003 CEST192.168.2.41.1.1.10x2e6eStandard query (0)free.putrivpn.biz.id65IN (0x0001)false
                    May 27, 2024 00:50:24.714387894 CEST192.168.2.41.1.1.10x2712Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                    May 27, 2024 00:50:24.714986086 CEST192.168.2.41.1.1.10xf3d8Standard query (0)telegram.org65IN (0x0001)false
                    May 27, 2024 00:50:25.890407085 CEST192.168.2.41.1.1.10x16d9Standard query (0)cdn5.cdn-telegram.orgA (IP address)IN (0x0001)false
                    May 27, 2024 00:50:25.890598059 CEST192.168.2.41.1.1.10xda96Standard query (0)cdn5.cdn-telegram.org65IN (0x0001)false
                    May 27, 2024 00:50:26.058053970 CEST192.168.2.41.1.1.10x51a6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    May 27, 2024 00:50:26.058221102 CEST192.168.2.41.1.1.10xeaa6Standard query (0)www.google.com65IN (0x0001)false
                    May 27, 2024 00:50:27.797840118 CEST192.168.2.41.1.1.10xf3e3Standard query (0)cdn5.cdn-telegram.orgA (IP address)IN (0x0001)false
                    May 27, 2024 00:50:27.798561096 CEST192.168.2.41.1.1.10xe187Standard query (0)cdn5.cdn-telegram.org65IN (0x0001)false
                    May 27, 2024 00:50:35.969022989 CEST192.168.2.41.1.1.10xd5d7Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                    May 27, 2024 00:50:35.969582081 CEST192.168.2.41.1.1.10xe722Standard query (0)telegram.org65IN (0x0001)false
                    May 27, 2024 00:50:38.304641962 CEST192.168.2.41.1.1.10xfbf7Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                    May 27, 2024 00:50:38.305022955 CEST192.168.2.41.1.1.10x8398Standard query (0)telegram.org65IN (0x0001)false
                    May 27, 2024 00:50:48.883738041 CEST192.168.2.41.1.1.10xfa2bStandard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                    May 27, 2024 00:50:48.884326935 CEST192.168.2.41.1.1.10x815aStandard query (0)desktop.telegram.org65IN (0x0001)false
                    May 27, 2024 00:50:52.417798996 CEST192.168.2.41.1.1.10x4594Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                    May 27, 2024 00:50:52.418311119 CEST192.168.2.41.1.1.10xd7abStandard query (0)desktop.telegram.org65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    May 27, 2024 00:50:23.460968971 CEST1.1.1.1192.168.2.40x2e6eNo error (0)free.putrivpn.biz.id65IN (0x0001)false
                    May 27, 2024 00:50:23.479130030 CEST1.1.1.1192.168.2.40xfb8aNo error (0)free.putrivpn.biz.id188.114.96.3A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:23.479130030 CEST1.1.1.1192.168.2.40xfb8aNo error (0)free.putrivpn.biz.id188.114.97.3A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:24.724342108 CEST1.1.1.1192.168.2.40x2712No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:25.954801083 CEST1.1.1.1192.168.2.40x16d9No error (0)cdn5.cdn-telegram.org34.111.108.175A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:26.069777966 CEST1.1.1.1192.168.2.40x51a6No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:26.069817066 CEST1.1.1.1192.168.2.40xeaa6No error (0)www.google.com65IN (0x0001)false
                    May 27, 2024 00:50:27.811398029 CEST1.1.1.1192.168.2.40xf3e3No error (0)cdn5.cdn-telegram.org34.111.108.175A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:35.976182938 CEST1.1.1.1192.168.2.40xd5d7No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:38.316061020 CEST1.1.1.1192.168.2.40xfbf7No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:39.510965109 CEST1.1.1.1192.168.2.40xc3e9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:39.510965109 CEST1.1.1.1192.168.2.40xc3e9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:40.127003908 CEST1.1.1.1192.168.2.40x2a75No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    May 27, 2024 00:50:40.127003908 CEST1.1.1.1192.168.2.40x2a75No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:48.923156023 CEST1.1.1.1192.168.2.40xfa2bNo error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:52.436089993 CEST1.1.1.1192.168.2.40x4594No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                    May 27, 2024 00:50:53.755801916 CEST1.1.1.1192.168.2.40x4b92No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    May 27, 2024 00:50:53.755801916 CEST1.1.1.1192.168.2.40x4b92No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    May 27, 2024 00:51:14.657291889 CEST1.1.1.1192.168.2.40xf78dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    May 27, 2024 00:51:14.657291889 CEST1.1.1.1192.168.2.40xf78dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    May 27, 2024 00:51:37.313617945 CEST1.1.1.1192.168.2.40x4764No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    May 27, 2024 00:51:37.313617945 CEST1.1.1.1192.168.2.40x4764No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    • free.putrivpn.biz.id
                    • https:
                      • telegram.org
                      • cdn5.cdn-telegram.org
                      • desktop.telegram.org
                    • fs.microsoft.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.449736188.114.96.34434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:24 UTC663OUTGET / HTTP/1.1
                    Host: free.putrivpn.biz.id
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:50:24 UTC936INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:50:24 GMT
                    Content-Type: text/html; charset=utf-8
                    Transfer-Encoding: chunked
                    Connection: close
                    CF-Ray: 88a152edda02c343-EWR
                    CF-Cache-Status: DYNAMIC
                    Cache-Control: no-store
                    Set-Cookie: stel_ssid=0026cad0692b4121a0_143055121966919640; expires=Mon, 27 May 2024 22:50:24 GMT; path=/; samesite=None; secure; HttpOnly
                    Strict-Transport-Security: max-age=35768000
                    content-security-policy: frame-ancestors https://web.telegram.org
                    pragma: no-cache
                    x-frame-options: ALLOW-FROM https://web.telegram.org
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dnELw83canRhxhKpqNdiWh3JDoHrSeqaNtsC9oZW7EpLyeqKdi9q3%2FuuLo%2FCyDcH6Xn4ME5%2BU6GVUXfR5FMqHn9erjgEbJ1LS7jrrbXfBLdHI0OTFk1Z04e%2FUXqRdC4G4lnjqxO7XQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:50:24 UTC433INData Raw: 32 62 34 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 56 6c 65 73 73 5f 74 6f 6a 61 6e 5f 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77
                    Data Ascii: 2b43<!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @Vless_tojan_Cloudflare</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window
                    2024-05-26 22:50:24 UTC1369INData Raw: 7b 7d 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 56 4c 45 53 53 2f 54 52 4f 4a 41 4e 20 43 46 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 35 2e 63 64 6e 2d 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 66 69 6c 65 2f 52 5a 4e 6e 77 30 5f 69 78 35 4d 75 45 32 35 58 54 44 72 79 46 65 32 7a 44 38 74 45 63 4b 30 55 69 6b 70 66 7a 35 42 38 65 63 75 46 2d 44 2d 75 6e 39 4f 48 72 66 48 41 78 6a 77 74 51 64 6c 56 31 35 44 34 35 46 41 41 77 73 36 43 6e 35 74 4d 32 72 62 66 70 61 70 49 33 58 69 44 58 34 77 65 31 46 66 4c 71 64 30 44 71 56 46 4c 6e 49 4f 72 5a 64 35
                    Data Ascii: {}</script> <meta property="og:title" content="VLESS/TROJAN CF"><meta property="og:image" content="https://cdn5.cdn-telegram.org/file/RZNnw0_ix5MuE25XTDryFe2zD8tEcK0Uikpfz5B8ecuF-D-un9OHrfHAxjwtQdlV15D45FAAws6Cn5tM2rbfpapI3XiDX4we1FfLqd0DqVFLnIOrZd5
                    2024-05-26 22:50:24 UTC1369INData Raw: 64 66 6c 61 72 65 26 61 6d 70 3b 70 6f 73 74 3d 31 22 3e 0a 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 61 6e 64 72 6f 69 64 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 74 67 3a 2f 2f 72 65 73 6f 6c 76 65 3f 64 6f 6d 61 69 6e 3d 56 6c 65 73 73 5f 74 6f 6a 61 6e 5f 43 6c 6f 75 64 66 6c 61 72 65 26 61 6d 70 3b 70 6f 73 74 3d 31 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 61 6e 64 72 6f 69 64 3a 61 70 70 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 61 6e 64 72 6f 69 64 3a 70 61 63 6b 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 67 2e 74 65 6c 65 67 72 61 6d 2e 6d 65 73 73 65 6e 67 65 72 22 3e 0a 0a 3c 6d 65 74 61 20 6e 61 6d
                    Data Ascii: dflare&amp;post=1"><meta property="al:android:url" content="tg://resolve?domain=Vless_tojan_Cloudflare&amp;post=1"><meta property="al:android:app_name" content="Telegram"><meta property="al:android:package" content="org.telegram.messenger"><meta nam
                    2024-05-26 22:50:24 UTC1369INData Raw: 6e 74 2e 63 6c 61 73 73 4c 69 73 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 74 68 65 6d 65 5f 64 61 72 6b 27 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 69 6d 67 2f 77 65 62 73 69 74 65 5f 69 63 6f 6e 2e 73 76 67 3f 34 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 69 6d 67 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67
                    Data Ascii: nt.classList&&document.documentElement.classList.add('theme_dark');</script> <link rel="icon" type="image/svg+xml" href="//telegram.org/img/website_icon.svg?4"><link rel="apple-touch-icon" sizes="180x180" href="//telegram.org/img/apple-touch-icon.png
                    2024-05-26 22:50:24 UTC1369INData Raw: 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 37 22 20 63 79 3d 22 31 37 22 20 66 69 6c 6c 3d 22 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 29 22 20 72 3d 22 31 37 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 37 2e 30 36 35 31 30 36 36 39 20 31 36 2e 39 32 35 38 39 35 39 63 35 2e 32 32 37 33 39 34 35 31 2d 32 2e 31 30 36 35 31 37 38 20 38 2e 37 31 33 31 34 32 39 31 2d 33 2e 34 39 35 32 36 33 33 20 31 30 2e 34 35 37 32 34 35 32 31 2d 34 2e 31 36 36 32 33 36 34
                    Data Ascii: ="http://www.w3.org/2000/svg"> <g fill="none" fill-rule="evenodd"> <circle cx="17" cy="17" fill="var(--accent-btn-color)" r="17"/><path d="m7.06510669 16.9258959c5.22739451-2.1065178 8.71314291-3.4952633 10.45724521-4.1662364
                    2024-05-26 22:50:24 UTC1369INData Raw: 36 38 32 2d 33 2e 37 34 2e 36 38 32 2d 33 2e 34 37 36 20 30 2d 35 2e 35 32 32 2d 32 2e 31 33 34 2d 35 2e 35 32 32 2d 35 2e 34 31 32 20 30 2d 32 2e 39 37 20 31 2e 38 30 34 2d 35 2e 37 36 34 20 35 2e 32 33 36 2d 35 2e 37 36 34 20 33 2e 34 37 36 20 30 20 34 2e 36 32 20 32 2e 38 36 20 34 2e 36 32 20 35 2e 32 31 34 20 30 20 2e 35 30 36 2d 2e 30 34 34 2e 39 30 32 2d 2e 30 38 38 20 31 2e 31 34 34 7a 6d 2d 37 2e 31 37 32 2d 31 2e 38 39 32 68 34 2e 37 30 38 63 2e 30 32 32 2d 2e 39 39 2d 2e 34 31 38 2d 32 2e 36 31 38 2d 32 2e 32 32 32 2d 32 2e 36 31 38 2d 31 2e 36 37 32 20 30 2d 32 2e 33 37 36 20 31 2e 35 31 38 2d 32 2e 34 38 36 20 32 2e 36 31 38 7a 6d 39 2e 35 33 38 20 36 2e 34 39 76 2d 31 35 2e 36 32 68 32 2e 37 30 36 76 31 35 2e 36 32 7a 6d 31 34 2e 38 34 2d 34
                    Data Ascii: 682-3.74.682-3.476 0-5.522-2.134-5.522-5.412 0-2.97 1.804-5.764 5.236-5.764 3.476 0 4.62 2.86 4.62 5.214 0 .506-.044.902-.088 1.144zm-7.172-1.892h4.708c.022-.99-.418-2.618-2.222-2.618-1.672 0-2.376 1.518-2.486 2.618zm9.538 6.49v-15.62h2.706v15.62zm14.84-4
                    2024-05-26 22:50:24 UTC1369INData Raw: 38 2e 30 34 34 20 31 2e 39 31 34 2e 31 37 36 20 32 2e 35 37 34 68 2d 32 2e 34 34 32 6c 2d 2e 31 39 38 2d 31 2e 31 38 38 68 2d 2e 30 36 36 63 2d 2e 36 33 38 2e 38 33 36 2d 31 2e 37 36 20 31 2e 34 33 2d 33 2e 31 36 38 20 31 2e 34 33 2d 32 2e 31 35 36 20 30 2d 33 2e 33 36 36 2d 31 2e 35 36 32 2d 33 2e 33 36 36 2d 33 2e 31 39 20 30 2d 32 2e 36 38 34 20 32 2e 33 39 38 2d 34 2e 30 37 20 36 2e 33 35 38 2d 34 2e 30 34 38 76 2d 2e 31 37 36 63 30 2d 2e 37 30 34 2d 2e 32 38 36 2d 31 2e 38 37 2d 32 2e 31 37 38 2d 31 2e 38 37 2d 31 2e 30 35 36 20 30 2d 32 2e 31 35 36 2e 33 33 2d 32 2e 38 38 32 2e 37 39 32 6c 2d 2e 35 32 38 2d 31 2e 37 36 63 2e 37 39 32 2d 2e 34 38 34 20 32 2e 31 37 38 2d 2e 39 34 36 20 33 2e 38 37 32 2d 2e 39 34 36 20 33 2e 34 33 32 20 30 20 34 2e 34
                    Data Ascii: 8.044 1.914.176 2.574h-2.442l-.198-1.188h-.066c-.638.836-1.76 1.43-3.168 1.43-2.156 0-3.366-1.562-3.366-3.19 0-2.684 2.398-4.07 6.358-4.048v-.176c0-.704-.286-1.87-2.178-1.87-1.056 0-2.156.33-2.882.792l-.528-1.76c.792-.484 2.178-.946 3.872-.946 3.432 0 4.4
                    2024-05-26 22:50:24 UTC1369INData Raw: 66 69 6c 65 2f 52 5a 4e 6e 77 30 5f 69 78 35 4d 75 45 32 35 58 54 44 72 79 46 65 32 7a 44 38 74 45 63 4b 30 55 69 6b 70 66 7a 35 42 38 65 63 75 46 2d 44 2d 75 6e 39 4f 48 72 66 48 41 78 6a 77 74 51 64 6c 56 31 35 44 34 35 46 41 41 77 73 36 43 6e 35 74 4d 32 72 62 66 70 61 70 49 33 58 69 44 58 34 77 65 31 46 66 4c 71 64 30 44 71 56 46 4c 6e 49 4f 72 5a 64 35 41 53 42 6d 47 65 31 46 57 70 43 38 5f 73 72 5f 6a 71 62 6f 35 7a 38 39 4f 5a 62 4f 61 47 2d 50 57 4f 6e 30 69 75 71 68 65 47 4a 44 71 5f 78 49 58 72 49 32 51 42 57 6f 33 4d 71 41 32 37 4c 6f 62 58 5f 64 38 47 35 53 4e 6d 38 65 55 52 6e 77 33 38 4a 4a 69 30 32 51 6b 56 36 53 47 56 74 6b 62 65 37 49 4a 6f 69 78 47 63 5f 79 78 73 66 77 69 54 61 50 58 5a 75 56 78 45 53 33 72 45 70 33 56 57 44 34 4c 51 48
                    Data Ascii: file/RZNnw0_ix5MuE25XTDryFe2zD8tEcK0Uikpfz5B8ecuF-D-un9OHrfHAxjwtQdlV15D45FAAws6Cn5tM2rbfpapI3XiDX4we1FfLqd0DqVFLnIOrZd5ASBmGe1FWpC8_sr_jqbo5z89OZbOaG-PWOn0iuqheGJDq_xIXrI2QBWo3MqA27LobX_d8G5SNm8eURnw38JJi02QkV6SGVtkbe7IJoixGc_yxsfwiTaPXZuVxES3rEp3VWD4LQH
                    2024-05-26 22:50:24 UTC1067INData Raw: 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 70 61 67 65 48 69 64 64 65 6e 20 3d 20 74 72 75 65 3b 0a 20 20 7d 2c 20 66 61 6c 73 65 29 3b 0a 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 62 6c 75 72 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 70 61 67 65 48 69 64 64 65 6e 20 3d 20 74 72 75 65 3b 0a 20 20 7d 2c 20 66 61 6c 73 65 29 3b 0a 20 20 69 66 20 28 69 66 72 61 6d 65 45 6c 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 69 66 72 61 6d 65 45 6c 2e 73 72 63 20 3d 20 70 72 6f 74 6f 55 72 6c 3b 0a 20 20 7d 0a 20 20 21 66 61 6c 73 65 20 26 26 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 69 66 20 28 21 70 61 67 65 48 69 64 64 65 6e 29 20 7b 0a 20 20 20
                    Data Ascii: unction () { pageHidden = true; }, false); window.addEventListener('blur', function () { pageHidden = true; }, false); if (iframeEl !== null) { iframeEl.src = protoUrl; } !false && setTimeout(function() { if (!pageHidden) {
                    2024-05-26 22:50:24 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.449740149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:25 UTC551OUTGET /css/font-roboto.css?1 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://free.putrivpn.biz.id/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:50:25 UTC378INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:25 GMT
                    Content-Type: text/css
                    Content-Length: 6166
                    Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                    Connection: close
                    ETag: "63512b7d-1816"
                    Expires: Thu, 30 May 2024 22:50:25 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:25 UTC6166INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55
                    Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.449739149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:25 UTC553OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://free.putrivpn.biz.id/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:50:25 UTC379INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:25 GMT
                    Content-Type: text/css
                    Content-Length: 42523
                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                    Connection: close
                    ETag: "5a05e7c6-a61b"
                    Expires: Thu, 30 May 2024 22:50:25 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:25 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                    Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                    2024-05-26 22:50:25 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                    Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                    2024-05-26 22:50:25 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                    Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.449741149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:25 UTC550OUTGET /css/telegram.css?237 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://free.putrivpn.biz.id/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:50:25 UTC381INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:25 GMT
                    Content-Type: text/css
                    Content-Length: 114933
                    Last-Modified: Mon, 22 Apr 2024 10:54:25 GMT
                    Connection: close
                    ETag: "662641e1-1c0f5"
                    Expires: Thu, 30 May 2024 22:50:25 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:25 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                    Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                    2024-05-26 22:50:25 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                    Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                    2024-05-26 22:50:25 UTC16384INData Raw: 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 37 70 78 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 3a 3a 2d 77
                    Data Ascii: _page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5px 17px;}#dev_page_content_wrap pre { overflow-x: auto; border-radius: 0;}#dev_page_content_wrap pre::-w
                    2024-05-26 22:50:25 UTC16384INData Raw: 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 20 2d 31 39 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 20 20 76 69 73 69 62 69
                    Data Ascii: color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19px; min-height: 19px; margin: 5px 0 -19px; background: #fff; width: 100%; padding-bottom: 7px; visibi
                    2024-05-26 22:50:25 UTC16384INData Raw: 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 70 61 67 65 5f 77 72 61 70 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 30 38 30 38 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 3b 0a 20 20
                    Data Ascii: { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,.tlb_page_wrap .tl_contest_page_wrap #dev_page_content .blog_image_wrap p { text-align: center; color: #808080; font-size: 12px; margin: 10px 0 0; line-height: 150%;


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.449742149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:25 UTC539OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://free.putrivpn.biz.id/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:50:25 UTC391INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:25 GMT
                    Content-Type: application/javascript
                    Content-Length: 2979
                    Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                    Connection: close
                    ETag: "62211da5-ba3"
                    Expires: Thu, 30 May 2024 22:50:25 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:25 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                    Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.44974334.111.108.1754434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:26 UTC936OUTGET /file/RZNnw0_ix5MuE25XTDryFe2zD8tEcK0Uikpfz5B8ecuF-D-un9OHrfHAxjwtQdlV15D45FAAws6Cn5tM2rbfpapI3XiDX4we1FfLqd0DqVFLnIOrZd5ASBmGe1FWpC8_sr_jqbo5z89OZbOaG-PWOn0iuqheGJDq_xIXrI2QBWo3MqA27LobX_d8G5SNm8eURnw38JJi02QkV6SGVtkbe7IJoixGc_yxsfwiTaPXZuVxES3rEp3VWD4LQHffhFz6s4hvkT_9SgzMSJBfCumfuV34Mt7zpeliMF9ZIng5IYk8u_ADZ2sesM0bEPrlDsg_crHFPmQmibCz6_MzpSjhyg.jpg HTTP/1.1
                    Host: cdn5.cdn-telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://free.putrivpn.biz.id/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:50:27 UTC675INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:27 GMT
                    Content-Type: image/jpeg
                    Content-Length: 17494
                    Access-Control-Allow-Origin: *
                    X-Content-Type-Options: nosniff
                    Content-Security-Policy: default-src 'none'; sandbox
                    X-Frame-Options: DENY
                    X-Xss-Protection: 1; mode=block
                    Access-Control-Expose-Headers: Accept-Ranges, Content-Range, Content-Length
                    Accept-Ranges: bytes
                    ETag: "d3ee00ea8cd60a0635f5aa433480948991c17d6f"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    Via: 1.1 google
                    Cache-Control: max-age=3600,public
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-05-26 22:50:27 UTC715INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                    Data Ascii: JFIFHH(ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                    2024-05-26 22:50:27 UTC1390INData Raw: 11 08 01 40 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 08 09 01 02 03 05 07 04 0a ff c4 00 48 10 00 01 03 03 03 02 04 03 05 05 05 04 09 05 01 00 01 00 02 03 04 05 11 06 07 21 12 31 08 13 22 41 51 61 71 09 14 32 42 81 15 23 91 b1 d1 17 33 62 72 a1 16 34 52 c1 24 25 26 27 35 43 53 92 b2 36 37 82 83 e1 f1 ff c4 00 1c 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 05 06 07 01 03 04 08 ff c4 00 32 11 00 02 02 02 02 02 02 01 02 02 09 05 00 00 00 00 00 01 02 03 04 11 05 21 12 31 06 13 41 14 22 32 51 07 15 23 61 71 81 91 a1 f0 24 33 34 b1 e1 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 99 84 21 08 00 42 10 80 04 21 08 00 42 10 80 04 21 08 00 42 15 cc 63 9e fe 96 8c 92 80 31 75 1c e1 5c 32 4e 08
                    Data Ascii: @@"H!1"AQaq2B#3br4R$%&'5CS672!1A"2Q#aq$34?!B!B!Bc1u\2N
                    2024-05-26 22:50:27 UTC1390INData Raw: 43 0d 25 57 4b 2a 1e 40 01 e7 0e 2b b2 75 2d 69 0e 1c 9f 0e aa 86 e0 8e ee db ac af 8c 3b ad c1 54 5c a6 27 1d 6b 4f 23 db f7 83 d0 41 6f c9 66 66 3a 41 3f a2 68 b2 1e 2c af 2f c6 95 5d 9b 41 5f 36 47 ac fe 89 45 41 74 61 68 6b b2 e2 91 cb 65 43 fd fe 3e 6b 40 de 74 68 25 12 34 10 3d 96 52 e1 9c 7b 95 e2 a2 fe e0 7d 15 26 ea 15 0c c6 71 94 01 e6 be 5d 21 b4 69 9a 9a f9 dc d0 c8 9b d4 72 70 a0 07 c7 57 89 ba bb be ef 54 68 2b 1d d0 c3 4f 56 d7 34 86 3f 2d e3 ff 00 f5 49 9f 8c 6d e3 a7 d0 3b 1b 7f b6 09 5b 15 64 d4 df bb 3d 58 70 38 ca f9 32 d6 ba de e9 aa 77 16 6b e5 55 6c 93 54 32 67 f4 bd c7 91 ea 40 0e 76 ed b5 91 52 f8 6e ab d4 77 3a 98 2a ab 5b ce 4c 8d ea 3c 67 b2 68 34 75 ec a2 be 89 e3 1d 2d 1d b0 94 d6 7b d6 ae d5 b5 4c d3 b0 57 d4 cd 04 bf f9 2d
                    Data Ascii: C%WK*@+u-i;T\'kO#Aoff:A?h,/]A_6GEAtahkeC>k@th%4=R{}&q]!irpWTh+OV4?-Im;[d=Xp82wkUlT2g@vRnw:*[L<gh4u-{LW-
                    2024-05-26 22:50:27 UTC1390INData Raw: f8 07 db 89 6d 7b 37 60 d4 95 8e 7d 4c 92 46 3a 8c a4 bb b0 1f 15 22 53 eb ad 1f 6d ae 34 d5 57 ba 6a 69 c3 83 4c 64 e3 05 00 2c a2 85 90 b7 03 8c 76 0b 3f 59 68 27 19 5e 3a 6a 8a 6a da 48 ea 29 a6 13 44 f1 96 b8 1e eb d4 80 31 3a 57 11 80 30 ac 10 3a 47 75 75 16 af 58 60 ee 7d 90 65 8d 9d dc 02 00 b0 30 c5 09 1d c9 58 cc 8e e9 c0 05 6a eb f5 35 96 da f2 ca ea e8 e9 dc 3f e2 29 1d 5d bb fb 77 6f 7b 85 66 a8 a3 80 8e e1 ce 40 08 dd ff 00 d0 f4 fa e3 63 ea 2d 92 d2 b2 62 43 8e 0b 73 ec a0 07 64 6e 75 db 47 f6 99 6a 38 a4 7c 90 d1 b2 66 31 ac 71 c3 47 70 a7 c3 50 f8 8c da 8a 5b 6c e0 ea fb 74 a7 a5 c0 35 c7 3e cb e7 7f 7d 75 fd 8e 5f 17 f7 4b d5 86 b2 19 c4 f5 d1 f4 ba 1e 33 eb 40 1f 4f 5a 0a f0 2f 1b 61 69 b8 03 d5 e7 45 d5 94 b7 4d ef c3 cd c8 d7 f8 53 d1
                    Data Ascii: m{7`}LF:"Sm4WjiLd,v?Yh'^:jjH)D1:W0:GuuX`}e0Xj5?)]wo{f@c-bCsdnuGj8|f1qGpP[lt5>}u_K3@OZ/aiEMS
                    2024-05-26 22:50:27 UTC1390INData Raw: a3 01 38 66 34 87 93 8e 16 1b d0 19 3a 8a a1 24 ab 7a 82 01 04 f0 56 4c e9 95 58 67 85 b3 40 58 46 56 64 2c 6c c1 ce 6e b4 26 1a 97 bd a3 d2 16 97 d9 74 cb 8d 23 6a 69 0b 40 c9 2b 9d d5 40 e8 2a dc c2 30 16 40 f3 a1 08 40 02 b0 fe 24 3f f0 e1 22 f5 ad f9 9a 7b 45 54 5c 1e f0 ce 8f 7c e0 f6 4a 8a 72 7a 46 fa 69 9d f6 c6 a8 2d b6 f4 24 77 63 5f d3 69 3d 0b 34 f1 4d e5 d4 34 1e 73 8f 65 0f ba fb 56 de 75 f6 e3 54 53 cd 27 9f 4e e9 06 39 27 b9 5d 03 79 37 3e fb a8 b5 a5 65 14 75 7d 74 0e c9 6b 72 4a bb 61 74 1c 9a 8f 72 c3 eb 22 f3 62 38 70 cb 54 be 18 72 a2 94 df b3 d6 9c 3f c7 63 c0 f1 2b 22 c5 fb 9a df fb 0f 27 60 36 ee 2b 2e 97 a2 b9 4b 0f 49 92 3c 93 d2 b6 3e 23 75 41 b0 68 68 a0 86 4e 81 24 5d 38 cf e8 9c 4e 9e b6 43 6c d1 ec a4 63 7a 5b 0c 47 8f d1 46
                    Data Ascii: 8f4:$zVLXg@XFVd,ln&t#ji@+@*0@@$?"{ET\|JrzFi-$wc_i=4M4seVuTS'N9']y7>eu}tkrJatr"b8pTr?c+"'`6+.KI<>#uAhhN$]8NClcz[GF
                    2024-05-26 22:50:27 UTC1390INData Raw: 00 d0 49 76 13 4f 89 a6 1b 58 91 ce eb 5e 8b 7c f5 54 b7 06 55 d3 4c 61 76 41 c8 38 56 13 92 b6 1a d1 ee 8e 53 12 bc dc 07 4a 5e d1 38 b5 5a ba 90 68 07 57 42 f1 d3 2c 0e 23 d5 f2 51 1f bc 77 87 df 37 0e a1 86 4f 31 a2 ab 81 9f 9a 58 8d fd 75 16 86 82 d7 3b a4 96 46 c4 59 9e 7d d3 7c fb e4 d7 3d 78 2a a5 79 73 2a 2a 01 68 3e d9 2b 45 78 e9 7e e6 54 f8 1f 1b 7c 74 9d b2 f6 48 bf 84 3b 40 34 15 6f 2c e0 02 73 85 d1 3c 50 50 c4 ed 33 31 8c 06 e2 01 9f e0 b6 5e 18 6c ff 00 b3 b4 c4 8f e9 03 cc 8b 2b 5d e2 84 4b fb 06 7e 97 7f e4 fc 3e 49 ba 53 dd fa 2b 98 ca 56 7c 9f c7 fe 7a 23 a7 66 aa 5d 45 be 56 d0 0f a7 ef 0e cf f1 53 35 4f 4c cb e6 84 30 81 9e b6 8e ff 00 45 07 bb 79 70 fb 96 f6 d0 39 c3 b4 ee fe 6a 6f b6 be be 3b 86 8b 8a 72 32 dc 37 8f d1 69 b2 4e b6
                    Data Ascii: IvOX^|TULavA8VSJ^8ZhWB,#Qw7O1Xu;FY}|=x*ys**h>+Ex~T|tH;@4o,s<PP31^l+]K~>IS+V|z#f]EVS5OL0Eyp9jo;r27iN
                    2024-05-26 22:50:27 UTC1390INData Raw: 37 56 1c 3a bf 75 c1 fd 13 6b d8 0d f1 36 aa c8 ed 95 8e e8 63 dd e5 83 21 5d cf 7f ef 30 5f 74 a8 14 4e 6d 43 a4 a7 04 06 73 dc 28 ee 94 6c f2 3c c0 a8 9e 27 c8 5d d2 f4 f6 46 06 9d aa 74 5b 8f 0d 44 71 97 b9 93 3b 86 8c 9e ea 6a bc 3e 56 cb 70 d9 96 4d 2c 6e 89 d9 6f 0e 18 3d 94 77 ec 9e c7 55 ea 0d 47 15 d2 ae 19 22 8d b3 1e 1c 38 c6 54 ae e8 fd 35 0e 98 d3 2d a0 83 a7 a4 01 f8 7b 26 dc cb 13 ec 6e f9 7f 2f 5e 45 3f 54 58 ad e8 68 7f 56 3d 5f 15 79 25 cd c3 8f 50 f9 a0 9c 10 a9 95 15 53 93 9f b3 cf f3 9d 8f db 0e 56 ce dc 0f de 38 ec 4a d5 e4 2d bd b9 8f f3 81 e9 38 f6 5b 9a d9 cc fb f6 74 0a 1c 18 87 d1 6c 72 16 ba 88 62 11 c6 17 b7 8f 82 d4 d7 66 34 64 c8 2d 38 2b 0b e3 64 8c 2d 7b 43 87 c0 a0 77 0a f4 91 2d 68 e1 1b bf b1 7a 57 73 f6 f2 b6 d9 2d a2
                    Data Ascii: 7V:uk6c!]0_tNmCs(l<']Ft[Dq;j>VpM,no=wUG"8T5-{&n/^E?TXhV=_y%PSV8J-8[tlrbf4d-8+d-{Cw-hzWs-
                    2024-05-26 22:50:27 UTC1390INData Raw: 30 33 9f 75 67 58 c7 7c ab 81 25 d8 5b cd 1b 4d 97 2c 4f 82 17 fe 28 98 ef ab 56 54 67 09 69 01 e3 75 be 81 ff 00 8a 8e 17 7d 63 0a 82 db 6f 6f 6a 28 07 ff 00 ac 2f 68 39 19 08 59 03 ce da 4a 66 7e 1a 78 db f4 60 0b 38 6b 5a 30 d6 86 fd 02 aa 16 36 85 ad 14 21 b9 e4 2a b4 34 02 55 0f c7 e0 bc ef 97 0d 23 38 58 96 94 76 2d 45 b3 3b 9c 3f 8a f2 4c f2 23 3f 4f 65 aa af bc d2 50 53 3a 4a 99 44 60 2e 31 aa f7 8a d5 6c 82 46 52 d7 35 f2 0e e3 21 43 f3 f9 0a 29 8b 52 96 87 3c 7c 1c 8b e4 bc 23 b1 17 bf 15 15 6f d3 f1 b2 06 b9 d8 3e c7 e6 99 1b c5 6b aa 6a 0c b0 96 72 79 29 c3 5c f7 56 1d 47 71 92 9e e5 2b 59 07 56 1a 4e 0e 56 5b 7d 97 47 de 66 8f 35 80 bd e7 d9 aa 8c ce b6 ac dc 96 94 8b b3 8a 85 dc 76 36 dc 5a 10 5b 59 69 ab ad 9e a1 ee 89 dd 2d 77 75 ee dd 6a
                    Data Ascii: 03ugX|%[M,O(VTgiu}cooj(/h9YJf~x`8kZ06!*4U#8Xv-E;?L#?OePS:JD`.1lFR5!C)R<|#o>kjry)\VGq+YVNV[}Gf5v6Z[Yi-wuj
                    2024-05-26 22:50:27 UTC1390INData Raw: 3e a3 85 dc 34 26 d0 55 55 56 47 51 71 84 49 4e 48 2d 05 bd 97 55 db 9d a4 fb b4 70 d4 5c 22 12 12 33 c8 01 38 68 a8 a8 6d 14 0d 68 6b 58 18 3b 65 71 e3 70 b2 72 fb 6d 35 f2 1c f4 6b fe c3 1f d9 af d2 fa 4a d9 65 b6 35 90 40 23 3d 18 2b cf a9 b4 b5 ae f5 41 24 53 40 24 7f 4e 1a 52 33 56 6e a5 b6 c1 19 8b a8 17 1e 3d 2f 49 8d 29 bb d6 eb a5 c4 c5 23 b9 73 f0 32 ee ca 49 3b 70 fc 55 5b 21 f0 c3 e4 9c 9e 47 7f cc e2 9a ff 00 69 ea ed 93 4b 3d 1c 21 91 8c bb f0 ae 0b 0f df 2d 35 fd 47 2c 99 a7 83 8e ca 52 6a e1 b6 df 2d fe b0 c9 43 d9 ff 00 16 72 b8 06 bc da 26 56 43 3d 4d ba 16 c3 81 ec 13 2e 5f 10 94 5d 94 93 9e 37 9f 8c a2 a9 ca 5a 67 29 db fd d5 a8 b7 5d 20 a7 b8 d4 97 46 3b 8c a7 a3 a6 b5 7d 1d e6 8e 39 69 64 00 3b b6 5c a3 5e f1 a5 6e 36 1b ab a3 90 38
                    Data Ascii: >4&UUVGQqINH-Up\"38hmhkX;eqprm5kJe5@#=+A$S@$NR3Vn=/I)#s2I;pU[!GiK=!-5G,Rj-Cr&VC=M._]7Zg)] F;}9id;\^n68
                    2024-05-26 22:50:27 UTC1390INData Raw: 3b 85 94 f6 53 ea a4 a4 88 7c d6 99 e0 ad 85 b2 d3 bb ab 04 7c d3 13 de fd 3d 23 6f 55 75 ac 18 6f 3e dc 27 df 30 2f 3d 03 f8 ae 49 b8 ba 2d b7 cd 2b 51 08 fe f1 d9 f5 7b a8 5f 3f 85 2c 9c 77 a4 4b b8 1c ff 00 d2 65 29 36 46 4b 5a 5a 39 57 25 2e ab d3 f5 96 0d 4d 3d 23 e0 90 c4 ce cf 2d e0 a4 ab 65 05 d8 3c 2f 2a 72 1c 7d d4 df 2d ae 8f 59 f1 b9 b4 64 51 1e fb d1 9b be 02 b4 f6 57 7b 34 83 90 4a b4 f6 4c 0d 78 cb 44 91 3d c7 a1 55 a3 bf de de 3f c4 b6 3a ef ff 00 18 a4 fa 7f c9 6b b4 77 fb e3 ff 00 cc b6 3a f3 8b b5 27 d1 49 f1 5f f6 4c 8b e5 7f e4 47 fc cd 5e 8c 3f f7 ab 6e e7 f3 7f 45 27 ba 3d d9 b0 47 f4 0a 2f b4 61 c6 e9 db bf cc a5 03 47 81 fb 02 3c 7c 02 b9 7e 25 e9 94 a7 cd 7f 02 e0 11 d0 ad 56 e7 0c fa aa 83 91 f3 57 75 6b 49 14 9e b6 65 fc a0 ac
                    Data Ascii: ;S||=#oUuo>'0/=I-+Q{_?,wKe)6FKZZ9W%.M=#-e</*r}-YdQW{4JLxD=U?:kw:'I_LG^?nE'=G/aG<|~%VWukIe


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.449745184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-05-26 22:50:27 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=235127
                    Date: Sun, 26 May 2024 22:50:27 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.449746184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-05-26 22:50:28 UTC515INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=235209
                    Date: Sun, 26 May 2024 22:50:28 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-05-26 22:50:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.44974734.111.108.1754434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:28 UTC696OUTGET /file/RZNnw0_ix5MuE25XTDryFe2zD8tEcK0Uikpfz5B8ecuF-D-un9OHrfHAxjwtQdlV15D45FAAws6Cn5tM2rbfpapI3XiDX4we1FfLqd0DqVFLnIOrZd5ASBmGe1FWpC8_sr_jqbo5z89OZbOaG-PWOn0iuqheGJDq_xIXrI2QBWo3MqA27LobX_d8G5SNm8eURnw38JJi02QkV6SGVtkbe7IJoixGc_yxsfwiTaPXZuVxES3rEp3VWD4LQHffhFz6s4hvkT_9SgzMSJBfCumfuV34Mt7zpeliMF9ZIng5IYk8u_ADZ2sesM0bEPrlDsg_crHFPmQmibCz6_MzpSjhyg.jpg HTTP/1.1
                    Host: cdn5.cdn-telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:50:28 UTC683INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Content-Length: 17494
                    Access-Control-Allow-Origin: *
                    X-Content-Type-Options: nosniff
                    Content-Security-Policy: default-src 'none'; sandbox
                    X-Frame-Options: DENY
                    X-Xss-Protection: 1; mode=block
                    Access-Control-Expose-Headers: Accept-Ranges, Content-Range, Content-Length
                    Accept-Ranges: bytes
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    Via: 1.1 google
                    Date: Sun, 26 May 2024 22:50:27 GMT
                    ETag: "d3ee00ea8cd60a0635f5aa433480948991c17d6f"
                    Content-Type: image/jpeg
                    Age: 1
                    Cache-Control: max-age=3600,public
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close
                    2024-05-26 22:50:28 UTC707INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                    Data Ascii: JFIFHH(ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                    2024-05-26 22:50:28 UTC1390INData Raw: 0e 0e 0e 0e 0e ff c0 00 11 08 01 40 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 08 09 01 02 03 05 07 04 0a ff c4 00 48 10 00 01 03 03 03 02 04 03 05 05 05 04 09 05 01 00 01 00 02 03 04 05 11 06 07 21 12 31 08 13 22 41 51 61 71 09 14 32 42 81 15 23 91 b1 d1 17 33 62 72 a1 16 34 52 c1 24 25 26 27 35 43 53 92 b2 36 37 82 83 e1 f1 ff c4 00 1c 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 05 06 07 01 03 04 08 ff c4 00 32 11 00 02 02 02 02 02 02 01 02 02 09 05 00 00 00 00 00 01 02 03 04 11 05 21 12 31 06 13 41 14 22 32 51 07 15 23 61 71 81 91 a1 f0 24 33 34 b1 e1 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 99 84 21 08 00 42 10 80 04 21 08 00 42 10 80 04 21 08 00 42 15 cc 63 9e fe 96 8c 92 80
                    Data Ascii: @@"H!1"AQaq2B#3br4R$%&'5CS672!1A"2Q#aq$34?!B!B!Bc
                    2024-05-26 22:50:28 UTC1390INData Raw: c9 4f 0f 6e b7 26 86 f3 43 0d 25 57 4b 2a 1e 40 01 e7 0e 2b b2 75 2d 69 0e 1c 9f 0e aa 86 e0 8e ee db ac af 8c 3b ad c1 54 5c a6 27 1d 6b 4f 23 db f7 83 d0 41 6f c9 66 66 3a 41 3f a2 68 b2 1e 2c af 2f c6 95 5d 9b 41 5f 36 47 ac fe 89 45 41 74 61 68 6b b2 e2 91 cb 65 43 fd fe 3e 6b 40 de 74 68 25 12 34 10 3d 96 52 e1 9c 7b 95 e2 a2 fe e0 7d 15 26 ea 15 0c c6 71 94 01 e6 be 5d 21 b4 69 9a 9a f9 dc d0 c8 9b d4 72 70 a0 07 c7 57 89 ba bb be ef 54 68 2b 1d d0 c3 4f 56 d7 34 86 3f 2d e3 ff 00 f5 49 9f 8c 6d e3 a7 d0 3b 1b 7f b6 09 5b 15 64 d4 df bb 3d 58 70 38 ca f9 32 d6 ba de e9 aa 77 16 6b e5 55 6c 93 54 32 67 f4 bd c7 91 ea 40 0e 76 ed b5 91 52 f8 6e ab d4 77 3a 98 2a ab 5b ce 4c 8d ea 3c 67 b2 68 34 75 ec a2 be 89 e3 1d 2d 1d b0 94 d6 7b d6 ae d5 b5 4c d3
                    Data Ascii: On&C%WK*@+u-i;T\'kO#Aoff:A?h,/]A_6GEAtahkeC>k@th%4=R{}&q]!irpWTh+OV4?-Im;[d=Xp82wkUlT2g@vRnw:*[L<gh4u-{L
                    2024-05-26 22:50:28 UTC1390INData Raw: 8b a5 d3 32 3c 39 c9 91 f8 07 db 89 6d 7b 37 60 d4 95 8e 7d 4c 92 46 3a 8c a4 bb b0 1f 15 22 53 eb ad 1f 6d ae 34 d5 57 ba 6a 69 c3 83 4c 64 e3 05 00 2c a2 85 90 b7 03 8c 76 0b 3f 59 68 27 19 5e 3a 6a 8a 6a da 48 ea 29 a6 13 44 f1 96 b8 1e eb d4 80 31 3a 57 11 80 30 ac 10 3a 47 75 75 16 af 58 60 ee 7d 90 65 8d 9d dc 02 00 b0 30 c5 09 1d c9 58 cc 8e e9 c0 05 6a eb f5 35 96 da f2 ca ea e8 e9 dc 3f e2 29 1d 5d bb fb 77 6f 7b 85 66 a8 a3 80 8e e1 ce 40 08 dd ff 00 d0 f4 fa e3 63 ea 2d 92 d2 b2 62 43 8e 0b 73 ec a0 07 64 6e 75 db 47 f6 99 6a 38 a4 7c 90 d1 b2 66 31 ac 71 c3 47 70 a7 c3 50 f8 8c da 8a 5b 6c e0 ea fb 74 a7 a5 c0 35 c7 3e cb e7 7f 7d 75 fd 8e 5f 17 f7 4b d5 86 b2 19 c4 f5 d1 f4 ba 1e 33 eb 40 1f 4f 5a 0a f0 2f 1b 61 69 b8 03 d5 e7 45 d5 94 b7 4d
                    Data Ascii: 2<9m{7`}LF:"Sm4WjiLd,v?Yh'^:jjH)D1:W0:GuuX`}e0Xj5?)]wo{f@c-bCsdnuGj8|f1qGpP[lt5>}u_K3@OZ/aiEM
                    2024-05-26 22:50:28 UTC1390INData Raw: b9 78 55 d2 11 b9 b8 70 a3 01 38 66 34 87 93 8e 16 1b d0 19 3a 8a a1 24 ab 7a 82 01 04 f0 56 4c e9 95 58 67 85 b3 40 58 46 56 64 2c 6c c1 ce 6e b4 26 1a 97 bd a3 d2 16 97 d9 74 cb 8d 23 6a 69 0b 40 c9 2b 9d d5 40 e8 2a dc c2 30 16 40 f3 a1 08 40 02 b0 fe 24 3f f0 e1 22 f5 ad f9 9a 7b 45 54 5c 1e f0 ce 8f 7c e0 f6 4a 8a 72 7a 46 fa 69 9d f6 c6 a8 2d b6 f4 24 77 63 5f d3 69 3d 0b 34 f1 4d e5 d4 34 1e 73 8f 65 0f ba fb 56 de 75 f6 e3 54 53 cd 27 9f 4e e9 06 39 27 b9 5d 03 79 37 3e fb a8 b5 a5 65 14 75 7d 74 0e c9 6b 72 4a bb 61 74 1c 9a 8f 72 c3 eb 22 f3 62 38 70 cb 54 be 18 72 a2 94 df b3 d6 9c 3f c7 63 c0 f1 2b 22 c5 fb 9a df fb 0f 27 60 36 ee 2b 2e 97 a2 b9 4b 0f 49 92 3c 93 d2 b6 3e 23 75 41 b0 68 68 a0 86 4e 81 24 5d 38 cf e8 9c 4e 9e b6 43 6c d1 ec a4
                    Data Ascii: xUp8f4:$zVLXg@XFVd,ln&t#ji@+@*0@@$?"{ET\|JrzFi-$wc_i=4M4seVuTS'N9']y7>eu}tkrJatr"b8pTr?c+"'`6+.KI<>#uAhhN$]8NCl
                    2024-05-26 22:50:28 UTC1390INData Raw: 02 d9 62 d6 b1 b2 a7 87 00 d0 49 76 13 4f 89 a6 1b 58 91 ce eb 5e 8b 7c f5 54 b7 06 55 d3 4c 61 76 41 c8 38 56 13 92 b6 1a d1 ee 8e 53 12 bc dc 07 4a 5e d1 38 b5 5a ba 90 68 07 57 42 f1 d3 2c 0e 23 d5 f2 51 1f bc 77 87 df 37 0e a1 86 4f 31 a2 ab 81 9f 9a 58 8d fd 75 16 86 82 d7 3b a4 96 46 c4 59 9e 7d d3 7c fb e4 d7 3d 78 2a a5 79 73 2a 2a 01 68 3e d9 2b 45 78 e9 7e e6 54 f8 1f 1b 7c 74 9d b2 f6 48 bf 84 3b 40 34 15 6f 2c e0 02 73 85 d1 3c 50 50 c4 ed 33 31 8c 06 e2 01 9f e0 b6 5e 18 6c ff 00 b3 b4 c4 8f e9 03 cc 8b 2b 5d e2 84 4b fb 06 7e 97 7f e4 fc 3e 49 ba 53 dd fa 2b 98 ca 56 7c 9f c7 fe 7a 23 a7 66 aa 5d 45 be 56 d0 0f a7 ef 0e cf f1 53 35 4f 4c cb e6 84 30 81 9e b6 8e ff 00 45 07 bb 79 70 fb 96 f6 d0 39 c3 b4 ee fe 6a 6f b6 be be 3b 86 8b 8a 72 32
                    Data Ascii: bIvOX^|TULavA8VSJ^8ZhWB,#Qw7O1Xu;FY}|=x*ys**h>+Ex~T|tH;@4o,s<PP31^l+]K~>IS+V|z#f]EVS5OL0Eyp9jo;r2
                    2024-05-26 22:50:28 UTC1390INData Raw: 0e 01 5c fb c4 d4 c2 3d 37 56 1c 3a bf 75 c1 fd 13 6b d8 0d f1 36 aa c8 ed 95 8e e8 63 dd e5 83 21 5d cf 7f ef 30 5f 74 a8 14 4e 6d 43 a4 a7 04 06 73 dc 28 ee 94 6c f2 3c c0 a8 9e 27 c8 5d d2 f4 f6 46 06 9d aa 74 5b 8f 0d 44 71 97 b9 93 3b 86 8c 9e ea 6a bc 3e 56 cb 70 d9 96 4d 2c 6e 89 d9 6f 0e 18 3d 94 77 ec 9e c7 55 ea 0d 47 15 d2 ae 19 22 8d b3 1e 1c 38 c6 54 ae e8 fd 35 0e 98 d3 2d a0 83 a7 a4 01 f8 7b 26 dc cb 13 ec 6e f9 7f 2f 5e 45 3f 54 58 ad e8 68 7f 56 3d 5f 15 79 25 cd c3 8f 50 f9 a0 9c 10 a9 95 15 53 93 9f b3 cf f3 9d 8f db 0e 56 ce dc 0f de 38 ec 4a d5 e4 2d bd b9 8f f3 81 e9 38 f6 5b 9a d9 cc fb f6 74 0a 1c 18 87 d1 6c 72 16 ba 88 62 11 c6 17 b7 8f 82 d4 d7 66 34 64 c8 2d 38 2b 0b e3 64 8c 2d 7b 43 87 c0 a0 77 0a f4 91 2d 68 e1 1b bf b1 7a
                    Data Ascii: \=7V:uk6c!]0_tNmCs(l<']Ft[Dq;j>VpM,no=wUG"8T5-{&n/^E?TXhV=_y%PSV8J-8[tlrbf4d-8+d-{Cw-hz
                    2024-05-26 22:50:28 UTC1390INData Raw: 1c 52 4d 7b 2a 7b 8f aa 30 33 9f 75 67 58 c7 7c ab 81 25 d8 5b cd 1b 4d 97 2c 4f 82 17 fe 28 98 ef ab 56 54 67 09 69 01 e3 75 be 81 ff 00 8a 8e 17 7d 63 0a 82 db 6f 6f 6a 28 07 ff 00 ac 2f 68 39 19 08 59 03 ce da 4a 66 7e 1a 78 db f4 60 0b 38 6b 5a 30 d6 86 fd 02 aa 16 36 85 ad 14 21 b9 e4 2a b4 34 02 55 0f c7 e0 bc ef 97 0d 23 38 58 96 94 76 2d 45 b3 3b 9c 3f 8a f2 4c f2 23 3f 4f 65 aa af bc d2 50 53 3a 4a 99 44 60 2e 31 aa f7 8a d5 6c 82 46 52 d7 35 f2 0e e3 21 43 f3 f9 0a 29 8b 52 96 87 3c 7c 1c 8b e4 bc 23 b1 17 bf 15 15 6f d3 f1 b2 06 b9 d8 3e c7 e6 99 1b c5 6b aa 6a 0c b0 96 72 79 29 c3 5c f7 56 1d 47 71 92 9e e5 2b 59 07 56 1a 4e 0e 56 5b 7d 97 47 de 66 8f 35 80 bd e7 d9 aa 8c ce b6 ac dc 96 94 8b b3 8a 85 dc 76 36 dc 5a 10 5b 59 69 ab ad 9e a1 ee
                    Data Ascii: RM{*{03ugX|%[M,O(VTgiu}cooj(/h9YJf~x`8kZ06!*4U#8Xv-E;?L#?OePS:JD`.1lFR5!C)R<|#o>kjry)\VGq+YVNV[}Gf5v6Z[Yi
                    2024-05-26 22:50:28 UTC1390INData Raw: d5 5e ae 05 b2 83 24 ce 3e a3 85 dc 34 26 d0 55 55 56 47 51 71 84 49 4e 48 2d 05 bd 97 55 db 9d a4 fb b4 70 d4 5c 22 12 12 33 c8 01 38 68 a8 a8 6d 14 0d 68 6b 58 18 3b 65 71 e3 70 b2 72 fb 6d 35 f2 1c f4 6b fe c3 1f d9 af d2 fa 4a d9 65 b6 35 90 40 23 3d 18 2b cf a9 b4 b5 ae f5 41 24 53 40 24 7f 4e 1a 52 33 56 6e a5 b6 c1 19 8b a8 17 1e 3d 2f 49 8d 29 bb d6 eb a5 c4 c5 23 b9 73 f0 32 ee ca 49 3b 70 fc 55 5b 21 f0 c3 e4 9c 9e 47 7f cc e2 9a ff 00 69 ea ed 93 4b 3d 1c 21 91 8c bb f0 ae 0b 0f df 2d 35 fd 47 2c 99 a7 83 8e ca 52 6a e1 b6 df 2d fe b0 c9 43 d9 ff 00 16 72 b8 06 bc da 26 56 43 3d 4d ba 16 c3 81 ec 13 2e 5f 10 94 5d 94 93 9e 37 9f 8c a2 a9 ca 5a 67 29 db fd d5 a8 b7 5d 20 a7 b8 d4 97 46 3b 8c a7 a3 a6 b5 7d 1d e6 8e 39 69 64 00 3b b6 5c a3 5e f1
                    Data Ascii: ^$>4&UUVGQqINH-Up\"38hmhkX;eqprm5kJe5@#=+A$S@$NR3Vn=/I)#s2I;pU[!GiK=!-5G,Rj-Cr&VC=M._]7Zg)] F;}9id;\^
                    2024-05-26 22:50:28 UTC1390INData Raw: ae 2b 14 44 16 02 0e 72 3b 85 94 f6 53 ea a4 a4 88 7c d6 99 e0 ad 85 b2 d3 bb ab 04 7c d3 13 de fd 3d 23 6f 55 75 ac 18 6f 3e dc 27 df 30 2f 3d 03 f8 ae 49 b8 ba 2d b7 cd 2b 51 08 fe f1 d9 f5 7b a8 5f 3f 85 2c 9c 77 a4 4b b8 1c ff 00 d2 65 29 36 46 4b 5a 5a 39 57 25 2e ab d3 f5 96 0d 4d 3d 23 e0 90 c4 ce cf 2d e0 a4 ab 65 05 d8 3c 2f 2a 72 1c 7d d4 df 2d ae 8f 59 f1 b9 b4 64 51 1e fb d1 9b be 02 b4 f6 57 7b 34 83 90 4a b4 f6 4c 0d 78 cb 44 91 3d c7 a1 55 a3 bf de de 3f c4 b6 3a ef ff 00 18 a4 fa 7f c9 6b b4 77 fb e3 ff 00 cc b6 3a f3 8b b5 27 d1 49 f1 5f f6 4c 8b e5 7f e4 47 fc cd 5e 8c 3f f7 ab 6e e7 f3 7f 45 27 ba 3d d9 b0 47 f4 0a 2f b4 61 c6 e9 db bf cc a5 03 47 81 fb 02 3c 7c 02 b9 7e 25 e9 94 a7 cd 7f 02 e0 11 d0 ad 56 e7 0c fa aa 83 91 f3 57 75 6b
                    Data Ascii: +Dr;S||=#oUuo>'0/=I-+Q{_?,wKe)6FKZZ9W%.M=#-e</*r}-YdQW{4JLxD=U?:kw:'I_LG^?nE'=G/aG<|~%VWuk


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.449751149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:36 UTC635OUTGET / HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:50:36 UTC446INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:36 GMT
                    Content-Type: text/html; charset=utf-8
                    Content-Length: 19514
                    Connection: close
                    Set-Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446; expires=Mon, 27 May 2024 09:57:16 GMT; path=/; samesite=None; secure; HttpOnly
                    Pragma: no-cache
                    Cache-control: no-store
                    X-Frame-Options: SAMEORIGIN
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:36 UTC15938INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                    Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                    2024-05-26 22:50:36 UTC3576INData Raw: 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 22 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 2f 34 36 34 30 30 31 38 31 32 2f 32 2f 6b 4c 41 4b 32 54 50
                    Data Ascii: </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgsticker" srcset="/file/464001812/2/kLAK2TP


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.449750149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:36 UTC603OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:37 UTC379INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:37 GMT
                    Content-Type: text/css
                    Content-Length: 42523
                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                    Connection: close
                    ETag: "5a05e7c6-a61b"
                    Expires: Thu, 30 May 2024 22:50:37 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:37 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                    Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                    2024-05-26 22:50:37 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                    Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                    2024-05-26 22:50:37 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                    Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    11192.168.2.449753149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:37 UTC600OUTGET /css/telegram.css?237 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:37 UTC381INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:37 GMT
                    Content-Type: text/css
                    Content-Length: 114933
                    Last-Modified: Mon, 22 Apr 2024 10:54:25 GMT
                    Connection: close
                    ETag: "662641e1-1c0f5"
                    Expires: Thu, 30 May 2024 22:50:37 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:37 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                    Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                    2024-05-26 22:50:37 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                    Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                    2024-05-26 22:50:37 UTC16384INData Raw: 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 37 70 78 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 3a 3a 2d 77
                    Data Ascii: _page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5px 17px;}#dev_page_content_wrap pre { overflow-x: auto; border-radius: 0;}#dev_page_content_wrap pre::-w
                    2024-05-26 22:50:38 UTC16384INData Raw: 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 20 2d 31 39 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 20 20 76 69 73 69 62 69
                    Data Ascii: color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19px; min-height: 19px; margin: 5px 0 -19px; background: #fff; width: 100%; padding-bottom: 7px; visibi
                    2024-05-26 22:50:38 UTC16384INData Raw: 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 70 61 67 65 5f 77 72 61 70 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 30 38 30 38 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 3b 0a 20 20
                    Data Ascii: { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,.tlb_page_wrap .tl_contest_page_wrap #dev_page_content .blog_image_wrap p { text-align: center; color: #808080; font-size: 12px; margin: 10px 0 0; line-height: 150%;
                    2024-05-26 22:50:38 UTC16384INData Raw: 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 2e 73 68 69 6e 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 37 30 64 65 67 2c 20 72 67 62 61 28 31 30 30 2c 20 31 38 31 2c 20 32 33 39 2c 20 30 29 20 34 38 2e 34 34 25 2c 20 23 36 34 62 35 65
                    Data Ascii: { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { background-color: var(--accent-btn-color);}a.tgme_action_button_new.shine { background-image: linear-gradient(270deg, rgba(100, 181, 239, 0) 48.44%, #64b5e
                    2024-05-26 22:50:38 UTC16384INData Raw: 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 2c 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 73 63 72 65 65 6e 73 68 6f 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 74 64 5f 6c 61 70 74 6f 70 2e 70 6e 67 29 20 35 30 25 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a
                    Data Ascii: enter; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;}.tl_content_title_link,.tl_content_title_link:hover { text-decoration: none;}.td_screenshot { background: url(../img/td_laptop.png) 50% 0 no-repeat;
                    2024-05-26 22:50:38 UTC626INData Raw: 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20
                    Data Ascii: x; } .tl_main_download_image__ios { margin: -103px 0 0 -101px; background-size: 300px 183px; width: 206px; height: 165px; } .tl_main_video_player__android { margin: -109px 0 0 -101px; width: 205px; height: 162px; }


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    12192.168.2.449755149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:37 UTC579OUTGET /js/main.js?47 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:37 UTC393INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:37 GMT
                    Content-Type: application/javascript
                    Content-Length: 21478
                    Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                    Connection: close
                    ETag: "63950fe2-53e6"
                    Expires: Thu, 30 May 2024 22:50:37 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:37 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                    Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                    2024-05-26 22:50:37 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                    Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    13192.168.2.449754149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:37 UTC683OUTGET /file/400780400283/2/u3yTafRoh-g.259708/f2ec7d02b0bf09876e HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:37 UTC350INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:37 GMT
                    Content-Type: image/jpeg
                    Content-Length: 259708
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:37 GMT
                    ETag: "990ae2e6962e23b2c861fbc0ba050e4899639b2f"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:37 UTC16034INData Raw: ff d8 ff e1 23 15 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 34 3a 32 32 20 31 37 3a 30 30 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 76 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                    Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.4 (Macintosh)2024:04:22 17:00:21Xv"
                    2024-05-26 22:50:37 UTC16384INData Raw: e1 13 16 b0 0d 21 cd 2d ed 1a 85 a2 fe b2 1b 8e dc 53 fe 0e 46 a0 8d 01 3f bd f9 88 8e e9 38 75 0f 50 58 6e 15 8f 52 58 fd e3 43 2d 6b e1 bf 9f b7 6e df f0 8b 21 b8 d9 ed c6 a9 96 63 b4 38 59 60 79 86 7a a2 b7 d8 36 9d fb b7 b7 6d 0c fc cf d3 fb d5 3f 8d e2 8f 37 2c 52 84 cc 04 63 3c 52 fd 03 97 dc e1 97 07 17 ab 8a 3e 8f 91 b3 f0 ac 72 c7 29 42 71 be 23 19 71 5f a2 1c 3e 9f f1 bd 4d de 96 3a 8d b6 3b 36 8a 9f 65 65 d2 d6 b4 b7 6c c7 ee b9 cd fc c7 ee b1 ff 00 9f fc df fa 45 d4 61 3e e2 36 5c dd af da 1c 5b a4 89 1c 7b 7f 75 cb ce f0 7a be 2e 3e 75 ec ea 36 fa 55 02 e6 e3 b8 7b 00 21 db 7d fe 91 65 de da bf 32 b5 d1 fd 5b bb d7 ea 5e b5 16 be cc 57 b5 c6 b7 38 ea e6 c7 b5 cf e5 57 e4 f0 43 0c 23 10 4f 17 e9 c7 f4 7d cf d2 74 b9 ce 5f 29 33 24 40 46 11 e2
                    Data Ascii: !-SF?8uPXnRXC-kn!c8Y`yz6m?7,Rc<R>r)Bq#q_>M:;6eelEa>6\[{uz.>u6U{!}e2[^W8WC#O}t_)3$@F
                    2024-05-26 22:50:38 UTC16384INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 32 39 44 42 46 36 39 41 34 35 30 44 41 41 33 35 45 39 46 30 41 34 41 41 35 34 30 34 44 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 33 43 36 38 35 39 38 43 37 44 37 38 41 37 39 44 31 33 44 33 46 43 38 30 32 41 31 35 46 43 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 44 44 44 39 39 30 33 42 36 42 42 36 31 33 42 46 43 39 38 39 32 46 33 44 41 39 36 32 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 37 39 35 43 35 38 38 39 35 43 35 34 39 43 31 44 43 45 42 34 36 44 36 42 46 35 41 45 38 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 38 32 46 34 38 34 41 32 33 39 32 32 43 32 39 36 46 30 44 38 38 36 31 41 39 38 36 35 34 41 32 3c 2f 72 64 66 3a 6c 69
                    Data Ascii: df:li> <rdf:li>729DBF69A450DAA35E9F0A4AA5404D61</rdf:li> <rdf:li>73C68598C7D78A79D13D3FC802A15FCC</rdf:li> <rdf:li>75DDD9903B6BB613BFC9892F3DA96291</rdf:li> <rdf:li>7795C58895C549C1DCEB46D6BF5AE8CF</rdf:li> <rdf:li>782F484A23922C296F0D8861A98654A2</rdf:li
                    2024-05-26 22:50:38 UTC16384INData Raw: 38 30 34 62 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 65 37 34 63 33 33 64 2d 31 65 38 61 2d 37 64 34 38 2d 39 31 30 61 2d 38 39 37 61 34 62 33 61 32 32 36 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 65 64 32 63 64 33 66 2d 37 31 37 61 2d 31 31 37 62 2d 62 36 31 63 2d 61 37 61 34 34 31 39 39 30 36 38 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 65 66 36 64 62 38 37 2d 62 31 30 37 2d 31 31 37 61 2d 61 65 37 32 2d 62 33 34 37 30 37 63 31 35 36 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62
                    Data Ascii: 804b1</rdf:li> <rdf:li>adobe:docid:photoshop:2e74c33d-1e8a-7d48-910a-897a4b3a226a</rdf:li> <rdf:li>adobe:docid:photoshop:2ed2cd3f-717a-117b-b61c-a7a44199068c</rdf:li> <rdf:li>adobe:docid:photoshop:2ef6db87-b107-117a-ae72-b34707c15626</rdf:li> <rdf:li>adob
                    2024-05-26 22:50:38 UTC16384INData Raw: 3a 38 34 32 36 62 38 31 38 2d 30 62 31 65 2d 61 35 34 31 2d 38 38 30 38 2d 33 35 31 32 63 35 34 30 37 34 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 35 63 64 63 32 39 66 2d 66 34 36 66 2d 31 31 37 61 2d 39 30 64 39 2d 64 66 66 30 62 39 63 34 64 39 32 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 36 33 31 39 66 61 39 2d 35 63 38 31 2d 31 31 37 61 2d 61 33 66 37 2d 65 65 34 37 32 37 65 36 65 64 38 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 36 38 63 35 63 38 38 2d 62 65 61 39 2d 39 61 34 35 2d 61 61 65 31 2d 61 32
                    Data Ascii: :8426b818-0b1e-a541-8808-3512c5407446</rdf:li> <rdf:li>adobe:docid:photoshop:85cdc29f-f46f-117a-90d9-dff0b9c4d92c</rdf:li> <rdf:li>adobe:docid:photoshop:86319fa9-5c81-117a-a3f7-ee4727e6ed8f</rdf:li> <rdf:li>adobe:docid:photoshop:868c5c88-bea9-9a45-aae1-a2
                    2024-05-26 22:50:38 UTC16384INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 37 34 39 35 62 66 32 2d 36 33 30 65 2d 31 31 65 37 2d 38 63 61 36 2d 62 64 35 66 38 32 38 62 61 34 39 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 37 63 33 38 33 33 63 2d 63 61 31 33 2d 31 31 37 61 2d 38 35 62 65 2d 64 66 38 33 66 38 35 35 35 32 63 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 38 31 36 65 32 38 33 2d 39 33 30 62 2d 31 31 65 37 2d 39 34 37 38 2d 64 37 66 32 33 31 31 66 61 30 62 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74
                    Data Ascii: i> <rdf:li>adobe:docid:photoshop:d7495bf2-630e-11e7-8ca6-bd5f828ba49d</rdf:li> <rdf:li>adobe:docid:photoshop:d7c3833c-ca13-117a-85be-df83f85552ca</rdf:li> <rdf:li>adobe:docid:photoshop:d816e283-930b-11e7-9478-d7f2311fa0bf</rdf:li> <rdf:li>adobe:docid:phot
                    2024-05-26 22:50:38 UTC16384INData Raw: 37 32 30 36 38 31 31 42 30 31 37 41 32 38 37 42 30 39 31 39 45 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 38 63 63 34 63 66 39 2d 64 39 34 32 2d 36 30 34 34 2d 39 37 64 32 2d 37 38 38 61 39 62 65 31 32 65 37 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 39 38 66 64 30 38 61 2d 65 62 34 30 2d 32 65 34 32 2d 61 31 35 34 2d 37 66 65 32 34 39 65 66 38 36 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 39 63 63 33 31 66 32 2d 62 61 38 33 2d 36 34 34 31 2d 61 65 65 31 2d 62 30 61 39 38 61 62 31 64 61 32 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 33 34 41 37 32 41 44 42 37 39 31 31 45 33 39 32 45 31
                    Data Ascii: 7206811B017A287B0919E01</rdf:li> <rdf:li>xmp.did:08cc4cf9-d942-6044-97d2-788a9be12e7e</rdf:li> <rdf:li>xmp.did:098fd08a-eb40-2e42-a154-7fe249ef8668</rdf:li> <rdf:li>xmp.did:09cc31f2-ba83-6441-aee1-b0a98ab1da2f</rdf:li> <rdf:li>xmp.did:0A34A72ADB7911E392E1
                    2024-05-26 22:50:38 UTC16384INData Raw: 38 30 41 39 42 34 41 45 41 35 46 35 41 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 34 33 30 32 38 30 34 36 34 31 45 31 31 45 33 38 42 30 46 39 33 46 36 34 38 33 45 43 45 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 34 41 35 34 32 43 36 46 34 34 42 31 31 45 32 39 41 45 37 45 43 45 44 41 43 44 33 42 39 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 34 46 37 38 42 33 39 43 44 41 30 31 31 45 33 38 32 39 35 42 31 45 46 34 39 41 39 39 30 32 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 37 43 31 44 34 46 32 44 35 36 36 31 31 45 33 39 44 33 31 45 42 37 43 43 44 33 37 46 34 42 30 3c 2f 72 64 66 3a 6c 69
                    Data Ascii: 80A9B4AEA5F5A9B</rdf:li> <rdf:li>xmp.did:C4302804641E11E38B0F93F6483ECEEB</rdf:li> <rdf:li>xmp.did:C4A542C6F44B11E29AE7ECEDACD3B919</rdf:li> <rdf:li>xmp.did:C4F78B39CDA011E38295B1EF49A99028</rdf:li> <rdf:li>xmp.did:C7C1D4F2D56611E39D31EB7CCD37F4B0</rdf:li
                    2024-05-26 22:50:38 UTC16384INData Raw: 55 67 1e 53 9c 4f 73 e0 22 b4 8c 91 a8 01 b0 b0 45 5b aa a1 ee 5c 9f 56 12 95 e1 be 8e f0 1c fa d7 4f 5b bd ce 34 a9 5a aa bd 96 9c 2a 1b ed a6 83 38 a7 e0 0c 24 a8 d4 22 77 91 82 06 4a a2 cc 93 6d 6a a7 19 26 98 b9 af 2d 16 59 75 8b 8e 76 16 8d 4c 44 8b 27 4b 8e a6 ee eb 57 28 a9 97 48 29 52 44 9f 9c 02 dc 7a af 58 37 57 4d d3 c2 c6 75 3d 12 ac 68 df ad 70 d1 ec fd 03 ab 55 42 79 0a 27 50 ef 0e 9a 3e 36 c7 34 64 8f f0 0f 6d ac e2 6d ec 83 d6 f5 75 1f 3c 2a 35 1c 1f 5b 86 8f ac 6a 66 10 97 ed c4 e4 ef 74 9d 7e f4 c9 57 58 8a b6 c0 34 0a 65 bb 45 91 06 94 4a cb c1 c7 c7 c2 01 98 91 1d eb fd aa ac 64 14 82 32 c4 c9 2c b8 98 c9 50 72 94 e5 ea b1 e2 cc e6 e0 64 aa 61 d1 37 7e 52 95 0e ee 77 80 37 5f 45 90 89 df eb 7a 14 57 ce 41 ec 7f 3c f4 17 0b ce 43 f0 e2
                    Data Ascii: UgSOs"E[\VO[4Z*8$"wJmj&-YuvLD'KW(H)RDzX7WMu=hpUBy'P>64dmmu<*5[jft~WX4eEJd2,Prda7~Rw7_EzWA<C
                    2024-05-26 22:50:38 UTC16384INData Raw: 66 9e ec 16 a0 d4 ca 57 d6 c7 8d 16 e2 0b 26 9a fa 9f b9 c0 48 b2 5a a8 46 bf a2 67 54 5c 46 e3 5b 88 ce a5 dd a5 a0 eb 66 54 44 96 e0 85 81 67 5c eb 9d 73 ae 75 ce b8 4a 66 10 64 0a 04 6b fc 45 fb e5 4b 14 71 24 27 e9 2a 75 47 b7 a2 d4 48 7c 80 14 e4 6b 86 e8 ef 1c 69 a4 3b c9 23 2f 88 f7 95 92 4e 24 6a bb b9 d6 6d 03 6b e7 b6 71 5a 8c 90 22 0d ae 51 0f b5 21 fd 96 33 30 4e 44 4b b6 39 65 57 41 49 52 37 46 b5 92 95 11 c8 c8 c3 62 f5 ce b9 d7 3a e4 1a e9 33 9e 2d 4d c3 75 e5 6b 6b a5 46 03 8e 49 87 68 98 42 39 ce 89 27 f5 d7 7f 98 c2 35 13 08 df bc 77 2a 60 36 53 b8 64 bf 3a 24 dd ed 44 8b b8 a4 c7 5a ce 57 37 e8 9f 85 63 fd bd a8 de 8d 46 f7 56 b9 ac 93 47 68 18 63 89 6a 54 7d 15 9d 9a 8a c5 5a 92 a3 4a e9 92 15 15 19 25 51 e2 5e e4 6b 30 c0 72 ae df 6e
                    Data Ascii: fW&HZFgT\F[fTDg\suJfdkEKq$'*uGH|ki;#/N$jmkqZ"Q!30NDK9eWAIR7Fb:3-MukkFIhB9'5w*`6Sd:$DZW7cFVGhcjT}ZJ%Q^k0rn


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    14192.168.2.449752149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:37 UTC683OUTGET /file/400780400906/1/nG_ME-jFfII.256820/2569601ad1ecf4c3c2 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:37 UTC350INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:37 GMT
                    Content-Type: image/jpeg
                    Content-Length: 256820
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:37 GMT
                    ETag: "7ba40344bed02400a1b3bbcb694e50cd469f2ff7"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:37 UTC16034INData Raw: ff d8 ff e1 20 a4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 33 3a 32 37 20 31 36 3a 31 36 3a 32 32 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                    Data Ascii: ExifMM*bj(1!r2i''Adobe Photoshop 25.4 (Macintosh)2024:03:27 16:16:22X^"
                    2024-05-26 22:50:37 UTC16384INData Raw: 63 3f 49 fa 2d eb 2b 17 a1 fa f8 f7 5f 76 75 76 5a d6 fa 98 b8 76 8b 0b ac 21 be a7 a1 e9 87 63 d1 6f bc 59 5f f3 2a 78 f3 13 ba c6 08 fe f8 31 ff 00 9a c7 ed 40 fc f2 07 fb a6 ff 00 e7 3a 96 64 60 57 0d eb fd 75 dd 42 a6 89 38 54 b4 d2 d7 3b f7 2c f5 ae b2 fb 1b ff 00 12 ca 37 ff 00 d0 5b ed bd 96 39 ce a2 a7 d7 8f a7 a2 c7 b7 61 0d da df 63 6a 3f cd b1 9f 9a b9 9b 7a 67 d5 cc 6e 93 8f d4 71 ac 07 35 ae 61 b3 1c 06 c9 6b ce cc aa eb c4 a1 ac db e9 fb 33 31 9f 73 6c fe 8d 4f e9 17 51 8d 6f 40 be a6 59 7f d8 a9 79 d2 c6 83 5b 5d b8 1d af 77 6d ac 7b bd f5 ff 00 21 29 cf 36 42 01 ad b8 87 a6 82 63 1c 70 16 01 dc c4 d9 b2 82 ce 9e dc ac 8a ec aa 31 b2 2a 26 f3 78 1b 0b 83 4b 2a b2 bb 6c 68 fa 36 53 6d 9f 4f d5 f4 ec fd 2f a6 a8 62 f5 4c 67 54 30 9a 58 5d 88
                    Data Ascii: c?I-+_vuvZv!coY_*x1@:d`WuB8T;,7[9acj?zgnq5ak31slOQo@Yy[]wm{!)6Bcp1*&xK*lh6SmO/bLgT0X]
                    2024-05-26 22:50:38 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 35 31 41 41 31 33 30 37 31 39 42 42 36 43 44 32 38 37 42 42 30 43 41 41 33 45 44 37 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 43 36 34 42 45 32 36 35 38 36 44 39 31 36 35 30 41 31 36 34 44 45 39 31 44 35 42 46 35 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 30 43 32 41 31 43 45 43 44 31 41 39 42 43 36 41 33 31 31 35 37 33 36 39 46 33 41 43 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 32 45 38 35 31 31 38 35 31 31 34 30 38 30 33 31 43 41 46 34 44 43 42 36 38 30 41 39 46 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 45 35 35 46 34 39 36 42 36 39 33 36 37 36 30 42 35 39 41 32 34 38 41 39 31 31 34 33 35 39 30 3c 2f 72 64 66 3a 6c
                    Data Ascii: rdf:li> <rdf:li>5B51AA130719BB6CD287BB0CAA3ED760</rdf:li> <rdf:li>5C64BE26586D91650A164DE91D5BF523</rdf:li> <rdf:li>5D0C2A1CECD1A9BC6A31157369F3AC9F</rdf:li> <rdf:li>5D2E85118511408031CAF4DCB680A9FF</rdf:li> <rdf:li>5E55F496B6936760B59A248A91143590</rdf:l
                    2024-05-26 22:50:38 UTC16384INData Raw: 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 61 38 64 33 38 66 62 2d 61 39 35 37 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 30 36 36 35 31 66 2d 37 66 62 37 2d 31 31 37 63 2d 39 35 32 66 2d 39 61 65 65 33 35 34 32 30 61 36 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 31 66 39 62 36 30 2d 35 65 39 34 2d 31 31 37 62 2d 61 31 32 62 2d 66 61 63 34 38 36 62 37 37 62 61 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 33 36 33 61 61 30 2d 65 64 63 36
                    Data Ascii: cid:photoshop:1a8d38fb-a957-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:1b06651f-7fb7-117c-952f-9aee35420a6f</rdf:li> <rdf:li>adobe:docid:photoshop:1b1f9b60-5e94-117b-a12b-fac486b77baa</rdf:li> <rdf:li>adobe:docid:photoshop:1b363aa0-edc6
                    2024-05-26 22:50:38 UTC16384INData Raw: 32 38 62 61 61 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 61 39 66 30 36 36 2d 65 39 37 30 2d 31 31 37 61 2d 61 39 31 61 2d 61 61 33 63 63 32 36 61 39 62 30 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 64 66 37 38 30 34 2d 33 35 63 66 2d 31 31 37 62 2d 38 35 61 63 2d 61 66 34 35 61 31 31 63 32 64 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 65 65 32 38 62 63 2d 34 63 62 37 2d 31 31 65 37 2d 38 61 32 63 2d 64 32 35 38 37 30 66 64 62 34 64 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                    Data Ascii: 28baad</rdf:li> <rdf:li>adobe:docid:photoshop:6aa9f066-e970-117a-a91a-aa3cc26a9b0c</rdf:li> <rdf:li>adobe:docid:photoshop:6adf7804-35cf-117b-85ac-af45a11c2d7b</rdf:li> <rdf:li>adobe:docid:photoshop:6aee28bc-4cb7-11e7-8a2c-d25870fdb4d5</rdf:li> <rdf:li>ado
                    2024-05-26 22:50:38 UTC16384INData Raw: 70 3a 62 39 39 62 31 37 30 31 2d 39 34 37 32 2d 31 31 65 37 2d 39 30 31 62 2d 66 35 66 65 62 63 38 63 64 65 62 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 35 65 35 32 39 37 2d 30 32 64 39 2d 31 31 37 63 2d 62 66 30 64 2d 64 64 35 30 61 66 37 35 66 62 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 37 31 62 32 66 61 2d 37 30 39 66 2d 31 31 37 61 2d 38 65 65 31 2d 39 31 30 63 32 66 64 31 63 66 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 64 34 30 30 39 33 2d 38 61 61 63 2d 31 31 37 61 2d 62 38 64 31 2d 62
                    Data Ascii: p:b99b1701-9472-11e7-901b-f5febc8cdebd</rdf:li> <rdf:li>adobe:docid:photoshop:ba5e5297-02d9-117c-bf0d-dd50af75fb35</rdf:li> <rdf:li>adobe:docid:photoshop:ba71b2fa-709f-117a-8ee1-910c2fd1cf56</rdf:li> <rdf:li>adobe:docid:photoshop:bad40093-8aac-117a-b8d1-b
                    2024-05-26 22:50:38 UTC16384INData Raw: 39 46 43 43 35 42 42 33 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 34 41 34 31 34 42 34 34 37 46 38 44 46 31 31 42 42 41 34 39 45 33 33 41 42 36 32 44 32 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 35 46 38 35 41 38 38 44 32 32 34 45 37 31 31 42 38 41 45 39 34 31 35 36 34 44 43 38 45 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 36 39 30 42 32 45 36 46 39 30 45 45 37 31 31 41 32 41 38 41 35 33 43 37 43 36 39 43 30 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 33 37 36 32 44 42 42 32 43 37 45 33 31 31 39 41 44 30 46 33 34 31 38 46 45 45 35 36 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 38 35
                    Data Ascii: 9FCC5BB3F</rdf:li> <rdf:li>uuid:04A414B447F8DF11BBA49E33AB62D2AE</rdf:li> <rdf:li>uuid:05F85A88D224E711B8AE941564DC8EE1</rdf:li> <rdf:li>uuid:0690B2E6F90EE711A2A8A53C7C69C02C</rdf:li> <rdf:li>uuid:073762DBB2C7E3119AD0F3418FEE56B8</rdf:li> <rdf:li>uuid:085
                    2024-05-26 22:50:38 UTC16384INData Raw: 38 41 45 32 43 45 41 33 33 32 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 64 65 64 31 31 64 2d 66 66 32 31 2d 65 34 34 62 2d 39 32 33 30 2d 33 35 39 63 64 63 63 30 31 64 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 41 46 43 35 34 30 33 37 45 30 36 45 32 31 31 41 46 36 46 46 44 39 30 32 34 44 34 31 33 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 42 32 41 31 39 37 37 41 44 32 30 36 38 31 31 39 31 30 39 41 46 30 44 46 37 44 32 30 41 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 43 41 38 39 39 31 36 38 39 30 42 31 31 45 32 39 44 43 44 39 35 39 44 31 39 39 39 33 34 37 44 3c 2f 72 64 66 3a 6c
                    Data Ascii: 8AE2CEA33250</rdf:li> <rdf:li>xmp.did:59ded11d-ff21-e44b-9230-359cdcc01d87</rdf:li> <rdf:li>xmp.did:5AFC54037E06E211AF6FFD9024D413A8</rdf:li> <rdf:li>xmp.did:5B2A1977AD2068119109AF0DF7D20A73</rdf:li> <rdf:li>xmp.did:5CA89916890B11E29DCD959D1999347D</rdf:l
                    2024-05-26 22:50:38 UTC16384INData Raw: 08 14 10 20 21 31 22 32 15 23 33 16 30 24 41 34 25 17 09 40 50 42 60 26 36 18 43 35 27 44 11 00 02 02 01 03 02 03 05 04 05 06 09 07 04 0c 0f 01 02 03 04 05 00 11 06 21 12 31 41 13 51 61 22 14 07 71 81 91 32 a1 b1 42 23 15 10 c1 52 62 72 33 20 d1 82 92 a2 b2 24 34 16 30 e1 c2 43 73 83 a3 53 63 b3 08 40 f0 d2 93 44 54 64 74 84 b4 25 35 26 36 66 76 50 c3 d3 17 60 f1 e2 a4 45 65 b5 12 00 01 03 02 02 06 07 05 06 04 05 02 05 04 03 00 01 00 11 02 21 03 31 12 41 51 61 71 22 04 10 81 91 a1 b1 32 13 20 c1 d1 42 52 f0 e1 62 72 23 05 30 f1 82 14 92 a2 b2 c2 33 40 53 50 d2 43 73 24 60 63 34 15 e2 83 74 ff da 00 0c 03 01 01 02 11 03 11 00 00 00 ef e0 08 04 02 01 00 80 40 79 03 08 19 00 c8 02 01 00 80 40 20 10 08 0d 1e f0 4e aa 13 42 1c 7e 74 f4 8c 49 71 4e 41 49 77 0e
                    Data Ascii: !1"2#30$A4%@PB`&6C5'D!1AQa"q2B#Rbr3 $40CsSc@DTdt%5&6fvP`Ee!1AQaq"2 BRbr#03@SPCs$`c4t@y@ NB~tIqNAIw
                    2024-05-26 22:50:38 UTC16384INData Raw: cd 84 04 c4 12 e7 5f 19 d6 38 22 03 8c 24 48 e9 25 5b aa dd 48 cb 22 a8 05 c9 73 cc a2 89 4c 75 75 e2 8c d5 84 2d 71 35 d7 af c4 2d 1c 4b ab 73 2f 11 53 7e d0 ef 25 4e d5 a9 7c 7c 4d 4f 5b ed 50 39 2d 7d c0 37 71 b3 ec 8b 38 92 95 a1 19 9d 76 9b 5f 52 0a 4a d2 cc f1 b2 ba 9e 59 49 68 5b 14 5c 83 a4 4a 52 86 36 6e 2a 82 69 98 01 eb 20 49 84 c0 fe a5 f2 c2 11 f1 76 89 25 8a d6 e9 ae 9f 55 c6 91 00 ad 76 52 62 14 c9 ca df d6 2a b3 de c3 1c 79 d5 2b 2a 7a ac 50 7f 7d bc e4 15 3c a4 3c 1c 6c ab 34 eb bc b5 d1 2e cc ca 7d e0 a2 e9 b4 20 99 a1 29 86 46 4f 2f ca 74 16 39 75 66 11 ad 4b 9c 64 e0 08 ca 6d 27 6d 92 4a 2b 60 a9 dc 97 a9 95 f3 a7 72 33 85 14 db 38 3a 8a 2d 24 d9 b2 86 93 8d 53 05 ec 58 60 49 c5 97 3f 90 30 26 4b da 4a 74 d2 b0 97 88 e7 25 74 b3 74 fa
                    Data Ascii: _8"$H%[H"sLuu-q5-Ks/S~%N||MO[P9-}7q8v_RJYIh[\JR6n*i Iv%UvRb*y+*zP}<<l4.} )FO/t9ufKdm'mJ+`r38:-$SX`I?0&KJt%tt


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    15192.168.2.449757149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:38 UTC683OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:38 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:38 GMT
                    Content-Type: image/png
                    Content-Length: 11343
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:38 GMT
                    ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:38 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                    Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    16192.168.2.449756149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:38 UTC683OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:38 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:38 GMT
                    Content-Type: image/png
                    Content-Length: 15286
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:38 GMT
                    ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:38 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                    Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    17192.168.2.449758149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:38 UTC683OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:38 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:38 GMT
                    Content-Type: image/png
                    Content-Length: 16465
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:38 GMT
                    ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:38 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                    Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                    2024-05-26 22:50:38 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                    Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    18192.168.2.449759149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:38 UTC584OUTGET /js/tgsticker.js?31 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:39 UTC393INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:38 GMT
                    Content-Type: application/javascript
                    Content-Length: 24604
                    Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                    Connection: close
                    ETag: "64242194-601c"
                    Expires: Thu, 30 May 2024 22:50:38 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:39 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                    Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                    2024-05-26 22:50:39 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                    Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    19192.168.2.449761149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:38 UTC667OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/css/telegram.css?237
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:39 UTC341INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:39 GMT
                    Content-Type: image/jpeg
                    Content-Length: 97628
                    Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                    Connection: close
                    ETag: "5cffb181-17d5c"
                    Expires: Thu, 30 May 2024 22:50:39 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:39 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                    Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                    2024-05-26 22:50:39 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                    Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                    2024-05-26 22:50:39 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                    Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                    2024-05-26 22:50:39 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                    Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    20192.168.2.449760149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:38 UTC663OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/css/telegram.css?237
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:39 UTC340INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:39 GMT
                    Content-Type: image/jpeg
                    Content-Length: 31305
                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                    Connection: close
                    ETag: "5eb6fd6e-7a49"
                    Expires: Thu, 30 May 2024 22:50:39 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:39 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                    Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                    2024-05-26 22:50:39 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                    Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    21192.168.2.449762149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:38 UTC450OUTGET /file/400780400283/2/u3yTafRoh-g.259708/f2ec7d02b0bf09876e HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:39 UTC350INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:39 GMT
                    Content-Type: image/jpeg
                    Content-Length: 259708
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:39 GMT
                    ETag: "990ae2e6962e23b2c861fbc0ba050e4899639b2f"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:39 UTC16034INData Raw: ff d8 ff e1 23 15 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 34 3a 32 32 20 31 37 3a 30 30 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 76 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                    Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.4 (Macintosh)2024:04:22 17:00:21Xv"
                    2024-05-26 22:50:39 UTC16384INData Raw: e1 13 16 b0 0d 21 cd 2d ed 1a 85 a2 fe b2 1b 8e dc 53 fe 0e 46 a0 8d 01 3f bd f9 88 8e e9 38 75 0f 50 58 6e 15 8f 52 58 fd e3 43 2d 6b e1 bf 9f b7 6e df f0 8b 21 b8 d9 ed c6 a9 96 63 b4 38 59 60 79 86 7a a2 b7 d8 36 9d fb b7 b7 6d 0c fc cf d3 fb d5 3f 8d e2 8f 37 2c 52 84 cc 04 63 3c 52 fd 03 97 dc e1 97 07 17 ab 8a 3e 8f 91 b3 f0 ac 72 c7 29 42 71 be 23 19 71 5f a2 1c 3e 9f f1 bd 4d de 96 3a 8d b6 3b 36 8a 9f 65 65 d2 d6 b4 b7 6c c7 ee b9 cd fc c7 ee b1 ff 00 9f fc df fa 45 d4 61 3e e2 36 5c dd af da 1c 5b a4 89 1c 7b 7f 75 cb ce f0 7a be 2e 3e 75 ec ea 36 fa 55 02 e6 e3 b8 7b 00 21 db 7d fe 91 65 de da bf 32 b5 d1 fd 5b bb d7 ea 5e b5 16 be cc 57 b5 c6 b7 38 ea e6 c7 b5 cf e5 57 e4 f0 43 0c 23 10 4f 17 e9 c7 f4 7d cf d2 74 b9 ce 5f 29 33 24 40 46 11 e2
                    Data Ascii: !-SF?8uPXnRXC-kn!c8Y`yz6m?7,Rc<R>r)Bq#q_>M:;6eelEa>6\[{uz.>u6U{!}e2[^W8WC#O}t_)3$@F
                    2024-05-26 22:50:39 UTC16384INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 32 39 44 42 46 36 39 41 34 35 30 44 41 41 33 35 45 39 46 30 41 34 41 41 35 34 30 34 44 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 33 43 36 38 35 39 38 43 37 44 37 38 41 37 39 44 31 33 44 33 46 43 38 30 32 41 31 35 46 43 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 44 44 44 39 39 30 33 42 36 42 42 36 31 33 42 46 43 39 38 39 32 46 33 44 41 39 36 32 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 37 39 35 43 35 38 38 39 35 43 35 34 39 43 31 44 43 45 42 34 36 44 36 42 46 35 41 45 38 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 38 32 46 34 38 34 41 32 33 39 32 32 43 32 39 36 46 30 44 38 38 36 31 41 39 38 36 35 34 41 32 3c 2f 72 64 66 3a 6c 69
                    Data Ascii: df:li> <rdf:li>729DBF69A450DAA35E9F0A4AA5404D61</rdf:li> <rdf:li>73C68598C7D78A79D13D3FC802A15FCC</rdf:li> <rdf:li>75DDD9903B6BB613BFC9892F3DA96291</rdf:li> <rdf:li>7795C58895C549C1DCEB46D6BF5AE8CF</rdf:li> <rdf:li>782F484A23922C296F0D8861A98654A2</rdf:li
                    2024-05-26 22:50:39 UTC16384INData Raw: 38 30 34 62 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 65 37 34 63 33 33 64 2d 31 65 38 61 2d 37 64 34 38 2d 39 31 30 61 2d 38 39 37 61 34 62 33 61 32 32 36 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 65 64 32 63 64 33 66 2d 37 31 37 61 2d 31 31 37 62 2d 62 36 31 63 2d 61 37 61 34 34 31 39 39 30 36 38 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 65 66 36 64 62 38 37 2d 62 31 30 37 2d 31 31 37 61 2d 61 65 37 32 2d 62 33 34 37 30 37 63 31 35 36 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62
                    Data Ascii: 804b1</rdf:li> <rdf:li>adobe:docid:photoshop:2e74c33d-1e8a-7d48-910a-897a4b3a226a</rdf:li> <rdf:li>adobe:docid:photoshop:2ed2cd3f-717a-117b-b61c-a7a44199068c</rdf:li> <rdf:li>adobe:docid:photoshop:2ef6db87-b107-117a-ae72-b34707c15626</rdf:li> <rdf:li>adob
                    2024-05-26 22:50:39 UTC16384INData Raw: 3a 38 34 32 36 62 38 31 38 2d 30 62 31 65 2d 61 35 34 31 2d 38 38 30 38 2d 33 35 31 32 63 35 34 30 37 34 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 35 63 64 63 32 39 66 2d 66 34 36 66 2d 31 31 37 61 2d 39 30 64 39 2d 64 66 66 30 62 39 63 34 64 39 32 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 36 33 31 39 66 61 39 2d 35 63 38 31 2d 31 31 37 61 2d 61 33 66 37 2d 65 65 34 37 32 37 65 36 65 64 38 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 36 38 63 35 63 38 38 2d 62 65 61 39 2d 39 61 34 35 2d 61 61 65 31 2d 61 32
                    Data Ascii: :8426b818-0b1e-a541-8808-3512c5407446</rdf:li> <rdf:li>adobe:docid:photoshop:85cdc29f-f46f-117a-90d9-dff0b9c4d92c</rdf:li> <rdf:li>adobe:docid:photoshop:86319fa9-5c81-117a-a3f7-ee4727e6ed8f</rdf:li> <rdf:li>adobe:docid:photoshop:868c5c88-bea9-9a45-aae1-a2
                    2024-05-26 22:50:39 UTC16384INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 37 34 39 35 62 66 32 2d 36 33 30 65 2d 31 31 65 37 2d 38 63 61 36 2d 62 64 35 66 38 32 38 62 61 34 39 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 37 63 33 38 33 33 63 2d 63 61 31 33 2d 31 31 37 61 2d 38 35 62 65 2d 64 66 38 33 66 38 35 35 35 32 63 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 38 31 36 65 32 38 33 2d 39 33 30 62 2d 31 31 65 37 2d 39 34 37 38 2d 64 37 66 32 33 31 31 66 61 30 62 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74
                    Data Ascii: i> <rdf:li>adobe:docid:photoshop:d7495bf2-630e-11e7-8ca6-bd5f828ba49d</rdf:li> <rdf:li>adobe:docid:photoshop:d7c3833c-ca13-117a-85be-df83f85552ca</rdf:li> <rdf:li>adobe:docid:photoshop:d816e283-930b-11e7-9478-d7f2311fa0bf</rdf:li> <rdf:li>adobe:docid:phot
                    2024-05-26 22:50:39 UTC16384INData Raw: 37 32 30 36 38 31 31 42 30 31 37 41 32 38 37 42 30 39 31 39 45 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 38 63 63 34 63 66 39 2d 64 39 34 32 2d 36 30 34 34 2d 39 37 64 32 2d 37 38 38 61 39 62 65 31 32 65 37 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 39 38 66 64 30 38 61 2d 65 62 34 30 2d 32 65 34 32 2d 61 31 35 34 2d 37 66 65 32 34 39 65 66 38 36 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 39 63 63 33 31 66 32 2d 62 61 38 33 2d 36 34 34 31 2d 61 65 65 31 2d 62 30 61 39 38 61 62 31 64 61 32 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 33 34 41 37 32 41 44 42 37 39 31 31 45 33 39 32 45 31
                    Data Ascii: 7206811B017A287B0919E01</rdf:li> <rdf:li>xmp.did:08cc4cf9-d942-6044-97d2-788a9be12e7e</rdf:li> <rdf:li>xmp.did:098fd08a-eb40-2e42-a154-7fe249ef8668</rdf:li> <rdf:li>xmp.did:09cc31f2-ba83-6441-aee1-b0a98ab1da2f</rdf:li> <rdf:li>xmp.did:0A34A72ADB7911E392E1
                    2024-05-26 22:50:39 UTC16384INData Raw: 38 30 41 39 42 34 41 45 41 35 46 35 41 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 34 33 30 32 38 30 34 36 34 31 45 31 31 45 33 38 42 30 46 39 33 46 36 34 38 33 45 43 45 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 34 41 35 34 32 43 36 46 34 34 42 31 31 45 32 39 41 45 37 45 43 45 44 41 43 44 33 42 39 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 34 46 37 38 42 33 39 43 44 41 30 31 31 45 33 38 32 39 35 42 31 45 46 34 39 41 39 39 30 32 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 37 43 31 44 34 46 32 44 35 36 36 31 31 45 33 39 44 33 31 45 42 37 43 43 44 33 37 46 34 42 30 3c 2f 72 64 66 3a 6c 69
                    Data Ascii: 80A9B4AEA5F5A9B</rdf:li> <rdf:li>xmp.did:C4302804641E11E38B0F93F6483ECEEB</rdf:li> <rdf:li>xmp.did:C4A542C6F44B11E29AE7ECEDACD3B919</rdf:li> <rdf:li>xmp.did:C4F78B39CDA011E38295B1EF49A99028</rdf:li> <rdf:li>xmp.did:C7C1D4F2D56611E39D31EB7CCD37F4B0</rdf:li
                    2024-05-26 22:50:39 UTC16384INData Raw: 55 67 1e 53 9c 4f 73 e0 22 b4 8c 91 a8 01 b0 b0 45 5b aa a1 ee 5c 9f 56 12 95 e1 be 8e f0 1c fa d7 4f 5b bd ce 34 a9 5a aa bd 96 9c 2a 1b ed a6 83 38 a7 e0 0c 24 a8 d4 22 77 91 82 06 4a a2 cc 93 6d 6a a7 19 26 98 b9 af 2d 16 59 75 8b 8e 76 16 8d 4c 44 8b 27 4b 8e a6 ee eb 57 28 a9 97 48 29 52 44 9f 9c 02 dc 7a af 58 37 57 4d d3 c2 c6 75 3d 12 ac 68 df ad 70 d1 ec fd 03 ab 55 42 79 0a 27 50 ef 0e 9a 3e 36 c7 34 64 8f f0 0f 6d ac e2 6d ec 83 d6 f5 75 1f 3c 2a 35 1c 1f 5b 86 8f ac 6a 66 10 97 ed c4 e4 ef 74 9d 7e f4 c9 57 58 8a b6 c0 34 0a 65 bb 45 91 06 94 4a cb c1 c7 c7 c2 01 98 91 1d eb fd aa ac 64 14 82 32 c4 c9 2c b8 98 c9 50 72 94 e5 ea b1 e2 cc e6 e0 64 aa 61 d1 37 7e 52 95 0e ee 77 80 37 5f 45 90 89 df eb 7a 14 57 ce 41 ec 7f 3c f4 17 0b ce 43 f0 e2
                    Data Ascii: UgSOs"E[\VO[4Z*8$"wJmj&-YuvLD'KW(H)RDzX7WMu=hpUBy'P>64dmmu<*5[jft~WX4eEJd2,Prda7~Rw7_EzWA<C
                    2024-05-26 22:50:39 UTC16384INData Raw: 66 9e ec 16 a0 d4 ca 57 d6 c7 8d 16 e2 0b 26 9a fa 9f b9 c0 48 b2 5a a8 46 bf a2 67 54 5c 46 e3 5b 88 ce a5 dd a5 a0 eb 66 54 44 96 e0 85 81 67 5c eb 9d 73 ae 75 ce b8 4a 66 10 64 0a 04 6b fc 45 fb e5 4b 14 71 24 27 e9 2a 75 47 b7 a2 d4 48 7c 80 14 e4 6b 86 e8 ef 1c 69 a4 3b c9 23 2f 88 f7 95 92 4e 24 6a bb b9 d6 6d 03 6b e7 b6 71 5a 8c 90 22 0d ae 51 0f b5 21 fd 96 33 30 4e 44 4b b6 39 65 57 41 49 52 37 46 b5 92 95 11 c8 c8 c3 62 f5 ce b9 d7 3a e4 1a e9 33 9e 2d 4d c3 75 e5 6b 6b a5 46 03 8e 49 87 68 98 42 39 ce 89 27 f5 d7 7f 98 c2 35 13 08 df bc 77 2a 60 36 53 b8 64 bf 3a 24 dd ed 44 8b b8 a4 c7 5a ce 57 37 e8 9f 85 63 fd bd a8 de 8d 46 f7 56 b9 ac 93 47 68 18 63 89 6a 54 7d 15 9d 9a 8a c5 5a 92 a3 4a e9 92 15 15 19 25 51 e2 5e e4 6b 30 c0 72 ae df 6e
                    Data Ascii: fW&HZFgT\F[fTDg\suJfdkEKq$'*uGH|ki;#/N$jmkqZ"Q!30NDK9eWAIR7Fb:3-MukkFIhB9'5w*`6Sd:$DZW7cFVGhcjT}ZJ%Q^k0rn


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    22192.168.2.449763149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:38 UTC450OUTGET /file/400780400906/1/nG_ME-jFfII.256820/2569601ad1ecf4c3c2 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:39 UTC350INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:39 GMT
                    Content-Type: image/jpeg
                    Content-Length: 256820
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:39 GMT
                    ETag: "7ba40344bed02400a1b3bbcb694e50cd469f2ff7"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:39 UTC16034INData Raw: ff d8 ff e1 20 a4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 34 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 33 3a 32 37 20 31 36 3a 31 36 3a 32 32 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 5e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                    Data Ascii: ExifMM*bj(1!r2i''Adobe Photoshop 25.4 (Macintosh)2024:03:27 16:16:22X^"
                    2024-05-26 22:50:39 UTC16384INData Raw: 63 3f 49 fa 2d eb 2b 17 a1 fa f8 f7 5f 76 75 76 5a d6 fa 98 b8 76 8b 0b ac 21 be a7 a1 e9 87 63 d1 6f bc 59 5f f3 2a 78 f3 13 ba c6 08 fe f8 31 ff 00 9a c7 ed 40 fc f2 07 fb a6 ff 00 e7 3a 96 64 60 57 0d eb fd 75 dd 42 a6 89 38 54 b4 d2 d7 3b f7 2c f5 ae b2 fb 1b ff 00 12 ca 37 ff 00 d0 5b ed bd 96 39 ce a2 a7 d7 8f a7 a2 c7 b7 61 0d da df 63 6a 3f cd b1 9f 9a b9 9b 7a 67 d5 cc 6e 93 8f d4 71 ac 07 35 ae 61 b3 1c 06 c9 6b ce cc aa eb c4 a1 ac db e9 fb 33 31 9f 73 6c fe 8d 4f e9 17 51 8d 6f 40 be a6 59 7f d8 a9 79 d2 c6 83 5b 5d b8 1d af 77 6d ac 7b bd f5 ff 00 21 29 cf 36 42 01 ad b8 87 a6 82 63 1c 70 16 01 dc c4 d9 b2 82 ce 9e dc ac 8a ec aa 31 b2 2a 26 f3 78 1b 0b 83 4b 2a b2 bb 6c 68 fa 36 53 6d 9f 4f d5 f4 ec fd 2f a6 a8 62 f5 4c 67 54 30 9a 58 5d 88
                    Data Ascii: c?I-+_vuvZv!coY_*x1@:d`WuB8T;,7[9acj?zgnq5ak31slOQo@Yy[]wm{!)6Bcp1*&xK*lh6SmO/bLgT0X]
                    2024-05-26 22:50:39 UTC16384INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 42 35 31 41 41 31 33 30 37 31 39 42 42 36 43 44 32 38 37 42 42 30 43 41 41 33 45 44 37 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 43 36 34 42 45 32 36 35 38 36 44 39 31 36 35 30 41 31 36 34 44 45 39 31 44 35 42 46 35 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 30 43 32 41 31 43 45 43 44 31 41 39 42 43 36 41 33 31 31 35 37 33 36 39 46 33 41 43 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 32 45 38 35 31 31 38 35 31 31 34 30 38 30 33 31 43 41 46 34 44 43 42 36 38 30 41 39 46 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 45 35 35 46 34 39 36 42 36 39 33 36 37 36 30 42 35 39 41 32 34 38 41 39 31 31 34 33 35 39 30 3c 2f 72 64 66 3a 6c
                    Data Ascii: rdf:li> <rdf:li>5B51AA130719BB6CD287BB0CAA3ED760</rdf:li> <rdf:li>5C64BE26586D91650A164DE91D5BF523</rdf:li> <rdf:li>5D0C2A1CECD1A9BC6A31157369F3AC9F</rdf:li> <rdf:li>5D2E85118511408031CAF4DCB680A9FF</rdf:li> <rdf:li>5E55F496B6936760B59A248A91143590</rdf:l
                    2024-05-26 22:50:39 UTC16384INData Raw: 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 61 38 64 33 38 66 62 2d 61 39 35 37 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 30 36 36 35 31 66 2d 37 66 62 37 2d 31 31 37 63 2d 39 35 32 66 2d 39 61 65 65 33 35 34 32 30 61 36 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 31 66 39 62 36 30 2d 35 65 39 34 2d 31 31 37 62 2d 61 31 32 62 2d 66 61 63 34 38 36 62 37 37 62 61 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 33 36 33 61 61 30 2d 65 64 63 36
                    Data Ascii: cid:photoshop:1a8d38fb-a957-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:1b06651f-7fb7-117c-952f-9aee35420a6f</rdf:li> <rdf:li>adobe:docid:photoshop:1b1f9b60-5e94-117b-a12b-fac486b77baa</rdf:li> <rdf:li>adobe:docid:photoshop:1b363aa0-edc6
                    2024-05-26 22:50:39 UTC16384INData Raw: 32 38 62 61 61 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 61 39 66 30 36 36 2d 65 39 37 30 2d 31 31 37 61 2d 61 39 31 61 2d 61 61 33 63 63 32 36 61 39 62 30 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 64 66 37 38 30 34 2d 33 35 63 66 2d 31 31 37 62 2d 38 35 61 63 2d 61 66 34 35 61 31 31 63 32 64 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 61 65 65 32 38 62 63 2d 34 63 62 37 2d 31 31 65 37 2d 38 61 32 63 2d 64 32 35 38 37 30 66 64 62 34 64 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                    Data Ascii: 28baad</rdf:li> <rdf:li>adobe:docid:photoshop:6aa9f066-e970-117a-a91a-aa3cc26a9b0c</rdf:li> <rdf:li>adobe:docid:photoshop:6adf7804-35cf-117b-85ac-af45a11c2d7b</rdf:li> <rdf:li>adobe:docid:photoshop:6aee28bc-4cb7-11e7-8a2c-d25870fdb4d5</rdf:li> <rdf:li>ado
                    2024-05-26 22:50:39 UTC16384INData Raw: 70 3a 62 39 39 62 31 37 30 31 2d 39 34 37 32 2d 31 31 65 37 2d 39 30 31 62 2d 66 35 66 65 62 63 38 63 64 65 62 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 35 65 35 32 39 37 2d 30 32 64 39 2d 31 31 37 63 2d 62 66 30 64 2d 64 64 35 30 61 66 37 35 66 62 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 37 31 62 32 66 61 2d 37 30 39 66 2d 31 31 37 61 2d 38 65 65 31 2d 39 31 30 63 32 66 64 31 63 66 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 61 64 34 30 30 39 33 2d 38 61 61 63 2d 31 31 37 61 2d 62 38 64 31 2d 62
                    Data Ascii: p:b99b1701-9472-11e7-901b-f5febc8cdebd</rdf:li> <rdf:li>adobe:docid:photoshop:ba5e5297-02d9-117c-bf0d-dd50af75fb35</rdf:li> <rdf:li>adobe:docid:photoshop:ba71b2fa-709f-117a-8ee1-910c2fd1cf56</rdf:li> <rdf:li>adobe:docid:photoshop:bad40093-8aac-117a-b8d1-b
                    2024-05-26 22:50:39 UTC16384INData Raw: 39 46 43 43 35 42 42 33 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 34 41 34 31 34 42 34 34 37 46 38 44 46 31 31 42 42 41 34 39 45 33 33 41 42 36 32 44 32 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 35 46 38 35 41 38 38 44 32 32 34 45 37 31 31 42 38 41 45 39 34 31 35 36 34 44 43 38 45 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 36 39 30 42 32 45 36 46 39 30 45 45 37 31 31 41 32 41 38 41 35 33 43 37 43 36 39 43 30 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 33 37 36 32 44 42 42 32 43 37 45 33 31 31 39 41 44 30 46 33 34 31 38 46 45 45 35 36 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 38 35
                    Data Ascii: 9FCC5BB3F</rdf:li> <rdf:li>uuid:04A414B447F8DF11BBA49E33AB62D2AE</rdf:li> <rdf:li>uuid:05F85A88D224E711B8AE941564DC8EE1</rdf:li> <rdf:li>uuid:0690B2E6F90EE711A2A8A53C7C69C02C</rdf:li> <rdf:li>uuid:073762DBB2C7E3119AD0F3418FEE56B8</rdf:li> <rdf:li>uuid:085
                    2024-05-26 22:50:39 UTC16384INData Raw: 38 41 45 32 43 45 41 33 33 32 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 64 65 64 31 31 64 2d 66 66 32 31 2d 65 34 34 62 2d 39 32 33 30 2d 33 35 39 63 64 63 63 30 31 64 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 41 46 43 35 34 30 33 37 45 30 36 45 32 31 31 41 46 36 46 46 44 39 30 32 34 44 34 31 33 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 42 32 41 31 39 37 37 41 44 32 30 36 38 31 31 39 31 30 39 41 46 30 44 46 37 44 32 30 41 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 43 41 38 39 39 31 36 38 39 30 42 31 31 45 32 39 44 43 44 39 35 39 44 31 39 39 39 33 34 37 44 3c 2f 72 64 66 3a 6c
                    Data Ascii: 8AE2CEA33250</rdf:li> <rdf:li>xmp.did:59ded11d-ff21-e44b-9230-359cdcc01d87</rdf:li> <rdf:li>xmp.did:5AFC54037E06E211AF6FFD9024D413A8</rdf:li> <rdf:li>xmp.did:5B2A1977AD2068119109AF0DF7D20A73</rdf:li> <rdf:li>xmp.did:5CA89916890B11E29DCD959D1999347D</rdf:l
                    2024-05-26 22:50:39 UTC16384INData Raw: 08 14 10 20 21 31 22 32 15 23 33 16 30 24 41 34 25 17 09 40 50 42 60 26 36 18 43 35 27 44 11 00 02 02 01 03 02 03 05 04 05 06 09 07 04 0c 0f 01 02 03 04 05 00 11 06 21 12 31 41 13 51 61 22 14 07 71 81 91 32 a1 b1 42 23 15 10 c1 52 62 72 33 20 d1 82 92 a2 b2 24 34 16 30 e1 c2 43 73 83 a3 53 63 b3 08 40 f0 d2 93 44 54 64 74 84 b4 25 35 26 36 66 76 50 c3 d3 17 60 f1 e2 a4 45 65 b5 12 00 01 03 02 02 06 07 05 06 04 05 02 05 04 03 00 01 00 11 02 21 03 31 12 41 51 61 71 22 04 10 81 91 a1 b1 32 13 20 c1 d1 42 52 f0 e1 62 72 23 05 30 f1 82 14 92 a2 b2 c2 33 40 53 50 d2 43 73 24 60 63 34 15 e2 83 74 ff da 00 0c 03 01 01 02 11 03 11 00 00 00 ef e0 08 04 02 01 00 80 40 79 03 08 19 00 c8 02 01 00 80 40 20 10 08 0d 1e f0 4e aa 13 42 1c 7e 74 f4 8c 49 71 4e 41 49 77 0e
                    Data Ascii: !1"2#30$A4%@PB`&6C5'D!1AQa"q2B#Rbr3 $40CsSc@DTdt%5&6fvP`Ee!1AQaq"2 BRbr#03@SPCs$`c4t@y@ NB~tIqNAIw
                    2024-05-26 22:50:39 UTC16384INData Raw: cd 84 04 c4 12 e7 5f 19 d6 38 22 03 8c 24 48 e9 25 5b aa dd 48 cb 22 a8 05 c9 73 cc a2 89 4c 75 75 e2 8c d5 84 2d 71 35 d7 af c4 2d 1c 4b ab 73 2f 11 53 7e d0 ef 25 4e d5 a9 7c 7c 4d 4f 5b ed 50 39 2d 7d c0 37 71 b3 ec 8b 38 92 95 a1 19 9d 76 9b 5f 52 0a 4a d2 cc f1 b2 ba 9e 59 49 68 5b 14 5c 83 a4 4a 52 86 36 6e 2a 82 69 98 01 eb 20 49 84 c0 fe a5 f2 c2 11 f1 76 89 25 8a d6 e9 ae 9f 55 c6 91 00 ad 76 52 62 14 c9 ca df d6 2a b3 de c3 1c 79 d5 2b 2a 7a ac 50 7f 7d bc e4 15 3c a4 3c 1c 6c ab 34 eb bc b5 d1 2e cc ca 7d e0 a2 e9 b4 20 99 a1 29 86 46 4f 2f ca 74 16 39 75 66 11 ad 4b 9c 64 e0 08 ca 6d 27 6d 92 4a 2b 60 a9 dc 97 a9 95 f3 a7 72 33 85 14 db 38 3a 8a 2d 24 d9 b2 86 93 8d 53 05 ec 58 60 49 c5 97 3f 90 30 26 4b da 4a 74 d2 b0 97 88 e7 25 74 b3 74 fa
                    Data Ascii: _8"$H%[H"sLuu-q5-Ks/S~%N||MO[P9-}7q8v_RJYIh[\JR6n*i Iv%UvRb*y+*zP}<<l4.} )FO/t9ufKdm'mJ+`r38:-$SX`I?0&KJt%tt


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    23192.168.2.449766149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:39 UTC667OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/css/telegram.css?237
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:39 UTC340INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:39 GMT
                    Content-Type: image/jpeg
                    Content-Length: 21090
                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                    Connection: close
                    ETag: "5eb6fd6e-5262"
                    Expires: Thu, 30 May 2024 22:50:39 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:39 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                    Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                    2024-05-26 22:50:39 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                    Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    24192.168.2.449767149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:39 UTC450OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:39 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:39 GMT
                    Content-Type: image/png
                    Content-Length: 11343
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:39 GMT
                    ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:39 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                    Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    25192.168.2.449765149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:39 UTC669OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/css/telegram.css?237
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:39 UTC340INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:39 GMT
                    Content-Type: image/svg+xml
                    Content-Length: 999
                    Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                    Connection: close
                    ETag: "625dc7e8-3e7"
                    Expires: Thu, 30 May 2024 22:50:39 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:39 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                    Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    26192.168.2.449769149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:39 UTC667OUTGET /img/SiteIconApple.svg HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/css/telegram.css?237
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:39 UTC340INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:39 GMT
                    Content-Type: image/svg+xml
                    Content-Length: 443
                    Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                    Connection: close
                    ETag: "625dc7e8-1bb"
                    Expires: Thu, 30 May 2024 22:50:39 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:39 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                    Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    27192.168.2.449770149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:39 UTC450OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:39 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:39 GMT
                    Content-Type: image/png
                    Content-Length: 15286
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:39 GMT
                    ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:39 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                    Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    28192.168.2.449772149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC661OUTGET /img/twitter.png HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/css/telegram.css?237
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:40 UTC337INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:40 GMT
                    Content-Type: image/png
                    Content-Length: 1272
                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                    Connection: close
                    ETag: "5a05e7c6-4f8"
                    Expires: Thu, 30 May 2024 22:50:40 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:40 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                    Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    29192.168.2.449771149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC595OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: same-origin
                    Sec-Fetch-Dest: worker
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:40 UTC392INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:40 GMT
                    Content-Type: application/javascript
                    Content-Length: 5937
                    Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                    Connection: close
                    ETag: "62bcc9ac-1731"
                    Expires: Thu, 30 May 2024 22:50:40 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:40 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                    Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    30192.168.2.449773149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC683OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:40 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:40 GMT
                    Content-Type: image/png
                    Content-Length: 17975
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:40 GMT
                    ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:40 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                    Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                    2024-05-26 22:50:40 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                    Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    31192.168.2.449775149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC450OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:40 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:40 GMT
                    Content-Type: image/png
                    Content-Length: 16465
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:40 GMT
                    ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:40 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                    Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                    2024-05-26 22:50:40 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                    Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    32192.168.2.449776149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC479OUTGET /js/rlottie-wasm.js HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:40 UTC395INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:40 GMT
                    Content-Type: application/javascript
                    Content-Length: 100601
                    Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                    Connection: close
                    ETag: "5f0e2bb8-188f9"
                    Expires: Thu, 30 May 2024 22:50:40 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:40 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                    Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                    2024-05-26 22:50:40 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                    Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                    2024-05-26 22:50:40 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                    Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                    2024-05-26 22:50:40 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                    Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                    2024-05-26 22:50:40 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                    Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                    2024-05-26 22:50:41 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                    Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                    2024-05-26 22:50:41 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                    Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    33192.168.2.449780149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC687OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: image/png
                    Content-Length: 30567
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:41 GMT
                    ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:41 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                    Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                    2024-05-26 22:50:41 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                    Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    34192.168.2.449778149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC683OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: image/png
                    Content-Length: 12690
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:41 GMT
                    ETag: "9b666309f437dfb32688ee016a9904703de41927"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:41 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                    Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    35192.168.2.449779149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC683OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: image/png
                    Content-Length: 15740
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:41 GMT
                    ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:41 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                    Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    36192.168.2.449782149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC683OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: image/png
                    Content-Length: 13579
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:41 GMT
                    ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:41 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                    Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    37192.168.2.449781149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC683OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: image/png
                    Content-Length: 19325
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:41 GMT
                    ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:41 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                    Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                    2024-05-26 22:50:41 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                    Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    38192.168.2.449786149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC410OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC340INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: image/jpeg
                    Content-Length: 31305
                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                    Connection: close
                    ETag: "5eb6fd6e-7a49"
                    Expires: Thu, 30 May 2024 22:50:41 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:41 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                    Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                    2024-05-26 22:50:41 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                    Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    39192.168.2.449783149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC416OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC340INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: image/svg+xml
                    Content-Length: 999
                    Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                    Connection: close
                    ETag: "625dc7e8-3e7"
                    Expires: Thu, 30 May 2024 22:50:41 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:41 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                    Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    40192.168.2.449784149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC414OUTGET /img/SiteIconApple.svg HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC340INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: image/svg+xml
                    Content-Length: 443
                    Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                    Connection: close
                    ETag: "625dc7e8-1bb"
                    Expires: Thu, 30 May 2024 22:50:41 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:41 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                    Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    41192.168.2.449785149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:40 UTC414OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC340INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: image/jpeg
                    Content-Length: 21090
                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                    Connection: close
                    ETag: "5eb6fd6e-5262"
                    Expires: Thu, 30 May 2024 22:50:41 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:41 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                    Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                    2024-05-26 22:50:41 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                    Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    42192.168.2.449788149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:41 UTC408OUTGET /img/twitter.png HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC337INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: image/png
                    Content-Length: 1272
                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                    Connection: close
                    ETag: "5a05e7c6-4f8"
                    Expires: Thu, 30 May 2024 22:50:41 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:41 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                    Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    43192.168.2.449790149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:41 UTC483OUTGET /js/pako-inflate.min.js HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:41 UTC393INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: application/javascript
                    Content-Length: 22682
                    Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                    Connection: close
                    ETag: "5d972eed-589a"
                    Expires: Thu, 30 May 2024 22:50:41 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:41 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                    Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                    2024-05-26 22:50:42 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                    Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    44192.168.2.449789149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:41 UTC477OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:42 UTC389INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:41 GMT
                    Content-Type: application/wasm
                    Content-Length: 390408
                    Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                    Connection: close
                    ETag: "5f0e2bb8-5f508"
                    Expires: Thu, 30 May 2024 22:50:41 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:42 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                    Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                    2024-05-26 22:50:42 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                    Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                    2024-05-26 22:50:42 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                    Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                    2024-05-26 22:50:42 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                    Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                    2024-05-26 22:50:42 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                    Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                    2024-05-26 22:50:42 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                    Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                    2024-05-26 22:50:42 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                    Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                    2024-05-26 22:50:42 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                    Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                    2024-05-26 22:50:42 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                    Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                    2024-05-26 22:50:42 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                    Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    45192.168.2.449791149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:41 UTC647OUTGET /img/t_logo_sprite.svg HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:42 UTC343INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:42 GMT
                    Content-Type: image/svg+xml
                    Content-Length: 23116
                    Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                    Connection: close
                    ETag: "625e99d1-5a4c"
                    Expires: Thu, 30 May 2024 22:50:42 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:42 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                    Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                    2024-05-26 22:50:42 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                    Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    46192.168.2.449792149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:42 UTC450OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:42 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:42 GMT
                    Content-Type: image/png
                    Content-Length: 17975
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:42 GMT
                    ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:42 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                    Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                    2024-05-26 22:50:42 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                    Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    47192.168.2.449793149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:42 UTC450OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:42 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:42 GMT
                    Content-Type: image/png
                    Content-Length: 12690
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:42 GMT
                    ETag: "9b666309f437dfb32688ee016a9904703de41927"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:42 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                    Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    48192.168.2.449797149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:42 UTC450OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:42 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:42 GMT
                    Content-Type: image/png
                    Content-Length: 15740
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:42 GMT
                    ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:42 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                    Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    49192.168.2.449794149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:42 UTC454OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:42 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:42 GMT
                    Content-Type: image/png
                    Content-Length: 30567
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:42 GMT
                    ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:42 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                    Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                    2024-05-26 22:50:42 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                    Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    50192.168.2.449795149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:42 UTC611OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Accept-Encoding: identity;q=1, *;q=0
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: video
                    Referer: https://telegram.org/
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    Range: bytes=0-
                    2024-05-26 22:50:42 UTC370INHTTP/1.1 206 Partial Content
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:42 GMT
                    Content-Type: video/mp4
                    Content-Length: 250838
                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                    Connection: close
                    ETag: "5eb6fd6e-3d3d6"
                    Expires: Thu, 30 May 2024 22:50:42 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Content-Range: bytes 0-250837/250838
                    2024-05-26 22:50:42 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                    Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                    2024-05-26 22:50:42 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                    Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                    2024-05-26 22:50:42 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                    Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    51192.168.2.449798149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:42 UTC450OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:42 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:42 GMT
                    Content-Type: image/png
                    Content-Length: 13579
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:42 GMT
                    ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:42 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                    Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    52192.168.2.449799149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:42 UTC510OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:43 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:43 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 17388
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:43 GMT
                    ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:43 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                    Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                    2024-05-26 22:50:43 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                    Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    53192.168.2.449800149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:42 UTC450OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:43 UTC348INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:43 GMT
                    Content-Type: image/png
                    Content-Length: 19325
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:43 GMT
                    ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:43 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                    Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                    2024-05-26 22:50:43 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                    Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    54192.168.2.449802149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:43 UTC414OUTGET /img/t_logo_sprite.svg HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:43 UTC343INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:43 GMT
                    Content-Type: image/svg+xml
                    Content-Length: 23116
                    Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                    Connection: close
                    ETag: "625e99d1-5a4c"
                    Expires: Thu, 30 May 2024 22:50:43 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:43 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                    Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                    2024-05-26 22:50:43 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                    Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    55192.168.2.449805149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:43 UTC510OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:43 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:43 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 12545
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:43 GMT
                    ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:43 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                    Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    56192.168.2.449806149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:43 UTC510OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:43 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:43 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 10147
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:43 GMT
                    ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:43 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                    Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    57192.168.2.449804149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:43 UTC514OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:43 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:43 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 12708
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:43 GMT
                    ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:43 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                    Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    58192.168.2.449803149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:43 UTC510OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:43 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:43 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 21801
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:43 GMT
                    ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:43 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                    Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                    2024-05-26 22:50:43 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                    Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    59192.168.2.449807149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:43 UTC510OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:43 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:43 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 17422
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:43 GMT
                    ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:43 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                    Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                    2024-05-26 22:50:43 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                    Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    60192.168.2.449808149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:43 UTC510OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:44 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:44 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 10959
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:44 GMT
                    ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:44 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                    Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    61192.168.2.449809149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:43 UTC413OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:44 UTC389INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:44 GMT
                    Content-Type: application/wasm
                    Content-Length: 390408
                    Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                    Connection: close
                    ETag: "5f0e2bb8-5f508"
                    Expires: Thu, 30 May 2024 22:50:44 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:44 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                    Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                    2024-05-26 22:50:44 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                    Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                    2024-05-26 22:50:44 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                    Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                    2024-05-26 22:50:44 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                    Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                    2024-05-26 22:50:44 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                    Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                    2024-05-26 22:50:44 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                    Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                    2024-05-26 22:50:44 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                    Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                    2024-05-26 22:50:44 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                    Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                    2024-05-26 22:50:44 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                    Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                    2024-05-26 22:50:44 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                    Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    62192.168.2.449811149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:44 UTC446OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:44 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:44 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 17388
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:44 GMT
                    ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:44 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                    Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                    2024-05-26 22:50:44 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                    Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    63192.168.2.449812149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:44 UTC510OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:44 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:44 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 14496
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:44 GMT
                    ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:44 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                    Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    64192.168.2.449810149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:44 UTC510OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://telegram.org/js/tgsticker-worker.js?14
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:44 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:44 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 10926
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:44 GMT
                    ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:44 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                    Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    65192.168.2.449813149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:44 UTC607OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Accept-Encoding: identity;q=1, *;q=0
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: video
                    Referer: https://telegram.org/
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    Range: bytes=0-
                    2024-05-26 22:50:44 UTC370INHTTP/1.1 206 Partial Content
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:44 GMT
                    Content-Type: video/mp4
                    Content-Length: 244748
                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                    Connection: close
                    ETag: "5eb6fd6e-3bc0c"
                    Expires: Thu, 30 May 2024 22:50:44 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Content-Range: bytes 0-244747/244748
                    2024-05-26 22:50:44 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                    Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                    2024-05-26 22:50:44 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                    Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                    2024-05-26 22:50:44 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                    Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    66192.168.2.449814149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:44 UTC446OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:44 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:44 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 12545
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:44 GMT
                    ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:44 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                    Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    67192.168.2.449815149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:44 UTC446OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:44 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:44 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 10147
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:44 GMT
                    ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:44 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                    Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    68192.168.2.449816149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:44 UTC450OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:44 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:44 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 12708
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:44 GMT
                    ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:44 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                    Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    69192.168.2.449817149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:44 UTC650OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Accept-Encoding: identity;q=1, *;q=0
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: video
                    Referer: https://telegram.org/
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    Range: bytes=229376-250837
                    If-Range: "5eb6fd6e-3d3d6"
                    2024-05-26 22:50:45 UTC374INHTTP/1.1 206 Partial Content
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:45 GMT
                    Content-Type: video/mp4
                    Content-Length: 21462
                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                    Connection: close
                    ETag: "5eb6fd6e-3d3d6"
                    Expires: Thu, 30 May 2024 22:50:45 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Content-Range: bytes 229376-250837/250838
                    2024-05-26 22:50:45 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                    Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                    2024-05-26 22:50:45 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
                    Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    70192.168.2.449818149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:45 UTC446OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:45 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:45 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 21801
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:45 GMT
                    ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:45 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                    Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                    2024-05-26 22:50:45 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                    Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    71192.168.2.449819149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:45 UTC646OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Accept-Encoding: identity;q=1, *;q=0
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: video
                    Referer: https://telegram.org/
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    Range: bytes=229376-244747
                    If-Range: "5eb6fd6e-3bc0c"
                    2024-05-26 22:50:45 UTC374INHTTP/1.1 206 Partial Content
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:45 GMT
                    Content-Type: video/mp4
                    Content-Length: 15372
                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                    Connection: close
                    ETag: "5eb6fd6e-3bc0c"
                    Expires: Thu, 30 May 2024 22:50:45 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Content-Range: bytes 229376-244747/244748
                    2024-05-26 22:50:45 UTC15372INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
                    Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    72192.168.2.449820149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:45 UTC446OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:45 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:45 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 17422
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:45 GMT
                    ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:45 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                    Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                    2024-05-26 22:50:45 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                    Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    73192.168.2.449821149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:45 UTC446OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:45 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:45 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 10959
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:45 GMT
                    ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:45 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                    Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    74192.168.2.449822149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:45 UTC446OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:45 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:45 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 14496
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:45 GMT
                    ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:45 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                    Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    75192.168.2.449823149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:46 UTC641OUTGET /img/favicon.ico HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:46 UTC383INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:46 GMT
                    Content-Type: image/x-icon
                    Content-Length: 15086
                    Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                    Connection: close
                    ETag: "62616083-3aee"
                    Expires: Sun, 02 Jun 2024 22:50:46 GMT
                    Cache-Control: max-age=604800
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:46 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    76192.168.2.449824149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:46 UTC649OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Accept-Encoding: identity;q=1, *;q=0
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: video
                    Referer: https://telegram.org/
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    Range: bytes=48128-229375
                    If-Range: "5eb6fd6e-3d3d6"
                    2024-05-26 22:50:46 UTC374INHTTP/1.1 206 Partial Content
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:46 GMT
                    Content-Type: video/mp4
                    Content-Length: 181248
                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                    Connection: close
                    ETag: "5eb6fd6e-3d3d6"
                    Expires: Thu, 30 May 2024 22:50:46 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Content-Range: bytes 48128-229375/250838
                    2024-05-26 22:50:46 UTC16010INData Raw: 87 f0 d0 61 37 04 b7 2d ca 12 8a fe ba bf cc 52 bb 03 d1 a0 73 48 18 5d a1 41 fd e5 c5 c4 c1 95 61 6a ce 90 fc 96 92 0c 64 24 b8 3c f5 f0 63 11 d7 af 96 1a 05 1b 0a 53 ec 9c 8e eb ad 98 8b 45 54 eb 4c b1 0d c0 e9 b5 cd fb 47 1c 6c 5d e4 49 75 3a 84 16 79 ed f8 c3 1d 7a 56 b2 dc e5 b5 94 c9 e4 1a 45 48 ae cd 27 a5 46 2a 73 a4 d7 fa 56 d4 99 0a 93 0e d5 01 64 17 a5 a0 f0 7d 0e 6b 81 a8 07 5f 9d c9 e7 6f 26 0b 8d c4 bd 54 fe 16 d8 d4 db 9e 89 0e 53 f3 ae 21 cc 07 2d e0 27 98 5a 48 0d d7 10 47 a4 cc 99 81 09 95 41 db d6 28 ca 29 2c f3 8c 19 1e 17 ab 3b bb a1 55 ec b6 fa 3c 93 32 ba a7 3c 90 70 bc ff c9 19 ff a4 b0 cd 8d eb 61 9f c2 a3 59 ee e4 59 a8 4e 10 2c 5d 74 d8 34 74 9b 3a dc 5c 28 1e ac 71 85 8c fb 8b 3c 87 8e de c6 52 aa d3 b2 82 fe 40 d3 73 ad fd 0f
                    Data Ascii: a7-RsH]Aajd$<cSETLGl]Iu:yzVEH'F*sVd}k_o&TS!-'ZHGA(),;U<2<paYYN,]t4t:\(q<R@s
                    2024-05-26 22:50:46 UTC16384INData Raw: 35 90 76 a1 d8 5f 2f 5e 38 3f e7 60 da 02 7d 32 73 d1 b9 a3 6b 62 f3 93 45 68 c5 39 51 fa eb aa 07 e6 7f 37 d9 b9 11 68 74 69 08 5a 30 7c 22 1c 5d 6b 8e 92 31 28 57 a2 0e 04 3d 54 27 13 e6 2b 3a 06 e4 d6 69 85 c5 29 e2 23 d0 3a ed d0 5a 25 69 b2 2d 26 f4 2f 07 f0 20 b6 ab f1 1b fb 0d f3 cc 08 5d a7 c2 be 8e 65 df e5 38 07 e2 06 52 93 b9 96 3e 0e d7 76 37 93 2b c1 38 d9 f5 e5 e9 d6 d6 57 c4 42 61 ee 3d 44 75 be e3 44 ea b4 28 31 18 cc 04 30 8e 90 91 9d 74 a7 e8 fc 17 8d fe 41 93 14 ba 62 15 33 b4 97 8e 8e e3 6f 43 6d 98 94 5e 69 07 34 a2 0b 6e 67 67 7a 36 36 12 05 fc f0 c8 e7 24 27 27 8b f0 1b f1 87 e8 53 2f a0 1c ee 44 f6 3d d5 0b 9c 53 d7 91 e4 8e a4 b6 82 d1 d5 b6 21 d1 34 63 5e 36 d5 9e 51 69 62 df 3a 24 4d f5 29 8b 50 c0 19 0f 62 aa f5 04 ae e8 27 86
                    Data Ascii: 5v_/^8?`}2skbEh9Q7htiZ0|"]k1(W=T'+:i)#:Z%i-&/ ]e8R>v7+8WBa=DuD(10tAb3oCm^i4nggz66$''S/D=S!4c^6Qib:$M)Pb'
                    2024-05-26 22:50:46 UTC16384INData Raw: 89 42 ef e1 4e da 90 f3 32 ff da 57 50 cf c8 3b 53 36 9b d4 e5 12 b0 77 4e 34 40 3b 1c f0 26 8f e2 91 f9 20 2c 8f d7 1c 23 29 ea f0 11 14 46 b6 37 65 f7 cf fd f4 50 11 55 89 3d 6c 35 00 00 01 ab 41 9b 06 22 25 2f 00 04 87 50 cf a3 6b 45 47 14 42 4e 25 61 b5 22 b4 82 a9 1d 4d c2 b3 94 6b c9 e2 26 fb ad 87 b5 21 8a 21 99 fb 77 8a 4e 53 4c 1a 6e 84 4c 50 c0 5a fe 2f e2 42 78 95 1d 40 a7 0c c6 a8 d4 e7 e7 8c 9d 49 ae 4b a7 b4 8b e9 e4 42 b1 2a b2 bc 5c c6 90 4d c9 12 c1 9b e0 2c 66 a1 61 52 ad b8 a3 16 74 8e 44 46 25 92 33 3e 3a da 37 2b da 06 ab ec 9e f4 49 c5 03 6d cd 77 d3 19 57 fa 4f 47 fc 84 e3 ad ef 74 a9 23 30 8a 82 cb 2c a5 f6 86 ca 6e 6d b1 9f cb 3e 62 ee 81 f7 eb d6 24 26 47 95 bf 5b a2 4e 70 0c 77 ce fb 74 c7 3e ca ae 5c 42 9a a6 76 ba 71 ba c5 67
                    Data Ascii: BN2WP;S6wN4@;& ,#)F7ePU=l5A"%/PkEGBN%a"Mk&!!wNSLnLPZ/Bx@IKB*\M,faRtDF%3>:7+ImwWOGt#0,nm>b$&G[Npwt>\Bvqg
                    2024-05-26 22:50:46 UTC16384INData Raw: 40 a8 e5 c4 fc d3 8a 92 1c 23 d4 8f 65 c1 7e 4c 58 dd 53 a5 8c 57 5e b5 3c 8a 72 b9 fc ee 05 36 7a d9 b8 49 28 33 df ee 9b 24 00 00 01 b7 41 9a c6 22 25 2f 00 04 87 c1 21 b0 30 e2 a0 9f 67 bd 21 44 4e ee fc dd 72 df 9c 11 ae bf 3c 3b aa 2d df 06 a0 c4 e6 85 33 61 28 e3 cd 29 c9 9f 91 24 a6 13 2e 05 7f a5 3b d7 5c 6f 2f b3 a1 93 00 9d 71 1d 80 1c ff 72 a5 ae 2e b9 84 d6 65 05 ff 45 9b 4e 1e 41 03 6d d0 11 26 f6 dc 9b a9 7c 1e 42 0d 54 dc 68 4d 86 49 17 c6 5e 2d f0 46 f3 4d b9 89 4a c8 8e dc 0c a0 a9 e8 c0 f9 5a 79 08 d5 a6 a7 8f a5 25 21 e2 37 7d 19 b8 0d 45 62 50 c6 12 5d 6f 3e 35 35 99 bd 34 bc 8f 1c 5b dd 13 16 7e 8f 33 cf fc d4 0a 22 ca df aa 35 11 b5 1e 6c 88 a1 f1 9c 05 89 7d 23 99 38 2a d3 2b dd ab 7f e8 04 92 dc 29 ca 8d db a8 a5 98 8c 09 08 c3 d0
                    Data Ascii: @#e~LXSW^<r6zI(3$A"%/!0g!DNr<;-3a()$.;\o/qr.eENAm&|BThMI^-FMJZy%!7}EbP]o>554[~3"5l}#8*+)
                    2024-05-26 22:50:46 UTC16384INData Raw: 4e 56 80 e2 3e 90 ed 3e 93 2d e5 13 f7 9a 5f 3f 16 b3 46 3b 62 bc 0e c4 22 dd 1f 4a e9 0f 83 c8 bb 88 3d d2 de c0 a7 08 c1 5a c9 9d 77 b2 45 ed 24 b3 a8 be 14 68 d3 b2 a8 6b ea 2d 99 71 0c 82 99 8d 7b a0 86 d1 51 fc fd 80 03 54 f6 5f 97 82 1e 52 85 f8 09 e8 58 ef 49 35 ce 7f a5 9b 6b 0d d0 75 da 37 23 a7 c5 aa bc 90 0c 9e 83 1e 13 b1 99 30 2d 35 61 df 8e dc 9c 2e f1 6b 59 43 4f 2c cd ef 20 93 2f 57 59 ef b3 bc 34 4f 42 83 b4 c0 fb a5 b3 a6 6c f0 de af 21 bc 7e be c8 7e 33 2b b1 36 5e 32 fc ac 0d 10 5d 97 01 77 74 a1 a3 4b e4 bb c1 9e b3 95 ab 38 d6 eb 7b a6 fc 86 07 a9 a4 33 0c 93 c1 c0 48 5b c7 82 f3 e9 9a d6 58 8f ad b3 a9 46 c2 5d 14 47 30 7e 80 00 00 01 9f 41 9a 86 22 25 2f 00 03 2c fe 9b f5 66 42 16 0d b8 d8 f5 94 50 1f 0b 8e 19 d1 8f 1d b0 20 02 9b
                    Data Ascii: NV>>-_?F;b"J=ZwE$hk-q{QT_RXI5ku7#0-5a.kYCO, /WY4OBl!~~3+6^2]wtK8{3H[XF]G0~A"%/,fBP
                    2024-05-26 22:50:46 UTC16384INData Raw: 97 49 dc dd 82 e0 09 d6 fd 4e e0 c4 a4 0f 08 50 91 de 5f 10 76 f8 3b 0f 4a a5 61 5c f6 03 a3 7d ab d0 00 00 01 32 41 9a 66 22 25 2f 00 01 ad 72 33 af 0a 8d 47 cf 77 dc 71 2d 39 73 44 eb bb 2e 78 21 06 5e 93 ef 99 43 66 26 dd da c4 0a c4 58 a8 11 12 23 bc 95 5c e0 42 ce e5 7c 7c 13 31 74 2a d9 79 b7 b2 c4 5f 69 27 9d 01 54 e6 3a 44 76 fa d9 29 8e ae 35 12 d3 22 47 cb c0 3f a4 eb 81 e4 91 b4 c0 01 d6 77 c0 71 92 07 7a d7 5f 4c 8b 59 37 19 32 8b c1 c7 41 76 9f ee 7c 32 2d 53 96 61 8f db 84 8e e9 b6 16 c3 cb c7 ac 88 5f b9 14 1c 85 5a 39 9c e3 7f d9 e9 ad 75 af 61 64 b3 b9 00 b0 6f 75 17 55 1f 74 91 da ae 43 8e d9 69 f0 b2 52 61 66 89 17 c4 1d 70 03 01 bf 65 0a f8 b9 ae c1 1c 22 c3 00 60 9f 0d 0b 1c 5c f6 a6 50 13 b3 db e1 a5 0a 7f bc ff 1f 79 a0 71 28 4d e1
                    Data Ascii: INP_v;Ja\}2Af"%/r3Gwq-9sD.x!^Cf&X#\B||1t*y_i'T:Dv)5"G?wqz_LY72Av|2-Sa_Z9uadouUtCiRafpe"`\Pyq(M
                    2024-05-26 22:50:46 UTC16384INData Raw: 57 64 64 ec 27 cd 35 06 63 fc df 9b 59 d4 aa a2 9f ec e2 42 fc a3 42 56 a0 05 05 cb cf 18 53 43 13 3d 66 ab 8f 15 a8 70 22 80 13 bd 41 74 4d e8 61 d0 50 96 e6 d2 97 a8 29 bc 58 62 21 52 80 00 98 5c b2 c2 21 64 1a ab 07 95 92 33 24 cf 11 01 f9 27 8a f0 4d 27 13 51 2e 32 1c 6e 37 9d 48 d3 3a 15 a9 05 a2 1d f8 84 31 79 cb b8 ad 12 65 43 5c bd de c5 ab 9e 7e 4f d9 bf f9 bb c7 93 07 fa 6d 82 b6 21 4a 20 db 21 71 98 ed 15 4d f6 e0 81 95 69 fc cd 11 6c 47 08 aa 21 fb 3d 2d 5a a8 61 a6 9d f1 4f 9f 24 c8 7c 04 b0 ea 1b c0 e5 f2 fa 38 60 98 90 64 63 48 0a 84 d6 73 81 d2 34 3d 73 80 ca ef 86 36 94 cf 57 48 76 2a 87 84 d4 55 99 bd d7 4f 16 05 8a ad 72 bc e5 6d bf b9 2d a4 f8 dd a4 ee 19 e3 f3 cf 65 f0 45 bc 34 73 ee f3 6f cf 59 fe f4 14 ab 9e 6e a5 a2 b9 1d ed d6 c8
                    Data Ascii: Wdd'5cYBBVSC=fp"AtMaP)Xb!R\!d3$'M'Q.2n7H:1yeC\~Om!J !qMilG!=-ZaO$|8`dcHs4=s6WHv*UOrm-eE4soYn
                    2024-05-26 22:50:46 UTC16384INData Raw: 3e 5f c4 e7 1e b5 0f 73 6d 37 fd 2b 10 47 57 95 7e f1 a4 37 64 bc 85 a2 63 fe 04 d7 f5 ed 43 46 2a a0 ab f9 31 32 da 82 4c 05 8e 02 b1 66 59 0e 73 72 ed b3 fb 05 9f c3 1e 4d 9d 20 6a 37 c5 3d ed 3b 36 70 b9 89 5e f7 4b 94 8d 80 09 27 ea 58 f5 c9 38 c2 a9 14 74 0b c0 99 62 8c 08 8e 7b 68 1a 6c 4e a5 78 85 78 96 30 37 61 60 e9 76 75 d7 84 19 51 5a 43 81 c8 c1 5a 97 63 bf c0 52 a2 05 36 5e 8e fd 4f b6 b7 b0 ea 7b 4d 0c 36 ce 86 f0 44 6e 9c 92 bc d6 08 c6 81 c6 22 94 85 e3 7c 65 e8 31 3a 5d 9e 09 d4 41 d4 33 0b 66 60 ae 6b 5f 04 99 1a f3 58 83 a6 cc 44 1f 2e cf 1c 07 16 df 00 00 02 64 41 9b 06 22 25 2f 00 06 96 83 17 69 11 5f 50 20 28 47 49 dd 05 ed 87 c8 28 25 32 cb 0f 08 4a 09 4c 5a c3 e4 19 96 90 c9 10 a4 b2 e7 1e 53 d2 12 9a c8 38 ab 24 b5 dd cb 85 87 9d
                    Data Ascii: >_sm7+GW~7dcCF*12LfYsrM j7=;6p^K'X8tb{hlNxx07a`vuQZCZcR6^O{M6Dn"|e1:]A3f`k_XD.dA"%/i_P (GI(%2JLZS8$
                    2024-05-26 22:50:46 UTC16384INData Raw: ba fa 27 ea 67 ee 5a 20 84 98 bc f4 b2 31 cf eb dc cb 4b 11 00 56 7f d6 41 89 6d 1c 6b c4 43 21 7e ef 16 95 48 16 ad e7 8e 6c 7c 1a 0a 9d 69 ac fa 1f 8f c7 85 5c 61 1a 69 e6 d0 42 42 eb c5 5f c1 25 00 07 9e 22 cc c5 48 41 9b 3a c9 ed 30 b5 fd a9 7b f7 ad 13 f5 bd 80 28 0b 41 c2 54 ef 62 90 2a e9 d3 e1 3d 3f b5 09 8d f2 d3 03 e6 a0 b7 a3 6c bd c9 c1 eb 7a 91 da b9 73 02 28 dd 31 16 98 82 f3 3b 7a b0 ce c3 be 86 54 97 27 7d c7 cf 72 d5 a4 0c c7 85 fa 0f 07 68 60 d9 80 a5 4e 07 bf d7 7a 12 e5 f6 5e ec 85 12 f5 f5 03 ec 6c fd 32 b6 dc db 67 2a 1c 4f d8 db 4d 76 53 e6 c2 cd 07 e7 52 a0 6e 08 76 cf d2 4e 69 f4 00 80 5d a7 2f ed 28 a6 fb e7 0b 96 7b ac 1d 46 45 88 c5 bc 66 f6 9e 03 50 69 61 7d b0 58 4d 13 32 bb 7d 5f 66 7c 8e e7 28 3b fa 0a 36 e3 2a 3b 29 39 ed
                    Data Ascii: 'gZ 1KVAmkC!~Hl|i\aiBB_%"HA:0{(ATb*=?lzs(1;zT'}rh`Nz^l2g*OMvSRnvNi]/({FEfPia}XM2}_f|(;6*;)9
                    2024-05-26 22:50:46 UTC16384INData Raw: 53 17 59 64 89 f2 29 66 cc 4b 87 4b 0e e8 c1 3d 87 e7 f6 e9 c6 82 8c 19 9d c6 41 76 6c 11 b0 4f f5 15 2d f9 51 c3 bb d0 31 de c3 9c 52 67 d0 27 c7 da 95 aa 07 7d 7a b6 75 63 12 e7 45 b7 57 c1 57 cb ff 02 28 40 9b 83 44 9c f9 15 6f 67 ce 26 ea 73 31 c3 4b f7 3f 03 0e 46 2b d6 43 d9 a3 3c 9e a8 3f 54 13 c0 f1 35 03 af b6 85 a5 d0 5a d9 22 63 bb 80 e6 34 86 75 6f de ab c5 fa 43 3f f6 73 9c f6 8a a7 c3 08 d4 df c6 39 b7 20 e4 07 91 eb bd db e6 42 45 00 0a dd b7 aa 2f 9b 86 d9 9c 3f 56 6a 99 7e 3c cb 0d 1a b2 f2 75 db a9 88 ea de c0 f9 a8 87 e6 6b 7e 56 8e 51 87 45 9d ff ea 2b 7f a5 12 63 a0 1e 1f d0 9d dc 8a dd 66 5c e2 b1 50 2d be 8d a6 ac 23 18 fa 58 5f 77 38 bc 62 44 f9 f3 1c 63 12 5b e6 bd 16 4d 96 bc c4 31 db 98 ba bc 19 3f 97 ed 9f 35 06 c7 2a 71 05 69
                    Data Ascii: SYd)fKK=AvlO-Q1Rg'}zucEWW(@Dog&s1K?F+C<?T5Z"c4uoC?s9 BE/?Vj~<uk~VQE+cf\P-#X_w8bDc[M1?5*qi


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    77192.168.2.449825149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:46 UTC645OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Accept-Encoding: identity;q=1, *;q=0
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: video
                    Referer: https://telegram.org/
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    Range: bytes=48128-229375
                    If-Range: "5eb6fd6e-3bc0c"
                    2024-05-26 22:50:46 UTC374INHTTP/1.1 206 Partial Content
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:46 GMT
                    Content-Type: video/mp4
                    Content-Length: 181248
                    Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                    Connection: close
                    ETag: "5eb6fd6e-3bc0c"
                    Expires: Thu, 30 May 2024 22:50:46 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Content-Range: bytes 48128-229375/244748
                    2024-05-26 22:50:46 UTC16010INData Raw: 6b b6 13 e9 e6 b8 6a 89 86 95 bf ad e1 d1 7d c1 6e 57 e1 3b 70 15 45 e1 c7 14 44 c6 d9 81 6c df 3c f8 00 e8 c9 ce 87 99 85 73 52 e2 f4 8e 42 46 f8 8c 4d b9 b9 d4 7d 77 f5 65 3f f3 a6 c1 55 7f aa ee f0 10 4c d7 c3 20 dd 4b de f7 47 0c 22 51 91 6e c0 a6 49 a7 22 69 28 b8 31 e6 3c 5d f5 dc b5 9f 05 28 99 49 76 98 3c 41 f8 3d da 10 dc 84 ea 99 63 5c 89 e3 0f 07 d7 b5 82 17 c5 b7 3d ad 92 ce 65 5f 90 af 0a 7e 8e 8f 59 e1 50 6e b4 89 c1 3c ff 70 a1 6f bb 48 e9 be 47 a1 e8 08 d6 25 82 a7 36 ee 20 73 02 c5 dc 42 0d 72 1e ca 0d 86 4e 0c 2e b8 3f 0a e2 71 c9 79 49 e0 fe b1 8b 5e 1e 10 0e f8 bb 93 55 20 1a 82 24 a5 ff 74 df 32 3b db 6a 6d 20 5c 9b 33 3a 91 fe 7b fd 61 56 8e 9f 37 f3 b9 88 4b 95 f1 3f 59 53 e6 a9 ec 7c 29 39 c9 16 6c 74 ab 72 ee 4d 12 51 34 d2 28 db
                    Data Ascii: kj}nW;pEDl<sRBFM}we?UL KG"QnI"i(1<](Iv<A=c\=e_~YPn<poHG%6 sBrN.?qyI^U $t2;jm \3:{aV7K?YS|)9ltrMQ4(
                    2024-05-26 22:50:46 UTC16384INData Raw: 78 64 b6 09 40 85 46 1d b0 78 f6 fc 95 55 47 dc 1f 6a e1 b3 8f 42 bb 61 7b 89 75 db 5d 3c 2b 9c c6 00 85 87 cb 3c 44 8b 6e 95 63 6d 02 b2 e8 a8 f9 75 ca 97 d7 ef f5 a0 01 1e 07 d2 53 ac d8 d6 09 e4 7c 4d 13 ef 5c 64 22 8a 47 bc ed 12 e7 36 ac 36 be c6 bf 26 40 81 53 24 74 68 fd bf 0d 87 dc 6f 05 bf fd 99 e7 a9 d0 9a cc a3 7e 3a a5 5f 7f 82 78 77 d3 f6 55 e3 b6 82 ef d2 19 11 a6 e4 98 ff 75 64 9e f0 3e 28 f9 13 ae 74 df 34 6f e7 bc 14 e1 8f 92 d0 2a 3a f5 c6 0f 5f ae 85 d8 bc 94 04 a7 aa bd da 0c b8 4f 98 a8 f9 f1 21 d9 e9 3e 19 8a 06 21 57 c6 8b d6 fb db 17 8e ca c5 4b 0f 00 00 02 e2 41 9a 66 22 25 2f 00 04 e8 13 47 91 ee 6c a2 48 bd 2b fd fc 6e d8 89 a0 54 01 17 4b 9b c3 54 cd c9 e5 97 d1 3e 05 e6 a3 c8 b0 15 59 4b 4a 21 a9 cf 5e a3 66 e5 be 90 77 d7 76
                    Data Ascii: xd@FxUGjBa{u]<+<DncmuS|M\d"G66&@S$tho~:_xwUud>(t4o*:_O!>!WKAf"%/GlH+nTKT>YKJ!^fwv
                    2024-05-26 22:50:46 UTC16384INData Raw: 18 c1 f3 ac 19 c2 60 5b 05 b3 eb 5f 80 6b 02 36 4a 7e 5b d4 4c 6e 36 e4 05 9f 81 39 89 ab 11 3c da e7 c8 e8 ff 72 64 cd 33 b3 05 f5 8f 4e bd 50 c8 a3 90 68 b6 7f 9c 29 a8 39 4c 5a 0b 31 6b a2 67 5e a6 e7 c7 b0 d0 1d 1a 86 fd 27 dd ed db e3 65 2d ae 05 a1 1b be bc 9d 6e 4f fd 34 a2 89 88 42 10 aa f3 49 bf f2 92 50 52 b8 c7 0f ef 8b 7b 43 04 33 13 d3 4e f6 3b ea 54 c8 92 2f 7e 1b 9a e3 56 75 f9 f6 3f 4f f3 4e 34 5d ba 54 f6 9c c2 fd 4b 5a 33 c4 38 af d7 03 d6 f9 1c 97 67 47 e6 71 3d 6d 6b e1 7d 71 b9 40 4b f7 ba 0e 46 69 9f dc 04 e4 de 9e b5 ce 38 96 6e cc 4b 03 13 f2 0e 6a b1 c7 bb 6a e4 11 3e a1 85 3d 0b 2d fd ce d2 1b 02 61 47 ae 4c fb 7a da 52 1b 5a 23 ab 2a e6 00 b1 52 cb 7b ce a9 c4 23 85 99 f8 f1 a0 9c 16 60 93 b6 bd a6 5f a2 05 8f f8 2e c5 03 43 c2
                    Data Ascii: `[_k6J~[Ln69<rd3NPh)9LZ1kg^'e-nO4BIPR{C3N;T/~Vu?ON4]TKZ38gGq=mk}q@KFi8nKjj>=-aGLzRZ#*R{#`_.C
                    2024-05-26 22:50:46 UTC16384INData Raw: a8 03 50 bd b4 50 0d 5c de 98 ea 3a 4a e0 fc cd 37 29 1f 5e bc bd 65 c6 02 b5 82 0d bd 25 cc 00 84 60 11 88 21 9f 5f 1e 92 53 b6 31 30 47 e1 d4 64 c2 9d 88 90 96 58 e8 6c 7b f6 34 9f 11 66 37 76 1c d9 70 f4 18 ab ad 82 04 9a 96 91 fe 73 3a 65 dd 07 64 4e a6 d8 d4 cd 37 de a0 dd 41 b9 fc 5d a9 aa 64 cd 9f ed d9 31 1e 4a 7c 85 f8 51 dc 03 f8 63 d4 cb 3c 0b df 9f 1c 5e 91 77 6b 30 c7 4a 89 fd 0e da fb 72 96 e8 59 45 ba 82 95 d0 bc 45 2f 63 a8 b7 a6 46 c3 02 c3 e7 89 ae 10 3e 6e 60 b7 b7 da f7 e4 bf ea 36 f6 43 77 42 14 b2 2d 34 e2 95 ff 44 88 27 4b cf ef df 3d d6 9e b8 40 fd 2c 1c b4 5a c9 a7 11 9b 26 f8 16 31 73 c6 62 07 4d 1b b2 80 01 25 1d 93 32 28 c2 2e ae ec b0 ae 41 4b b8 31 76 7b 50 5d 80 02 8b da 4a 50 b4 7d d5 c1 dd dc ea 24 95 ad a4 fc 4a 86 3a 91
                    Data Ascii: PP\:J7)^e%`!_S10GdXl{4f7vps:edN7A]d1J|Qc<^wk0JrYEE/cF>n`6CwB-4D'K=@,Z&1sbM%2(.AK1v{P]JP}$J:
                    2024-05-26 22:50:46 UTC16384INData Raw: 39 2e d3 8f b6 38 dd 10 c7 b8 6f e3 a8 67 dd 26 87 3e d5 b9 fa e6 f5 7d 0a 8a 6f 2e 61 8a 5b b6 c2 24 7e 41 15 b5 b8 48 a4 f8 a4 3e 90 b1 66 a0 3f 06 60 5f 12 91 1a f3 a3 ad ed 11 ca 9e af 4d c3 fc 12 a8 5a 38 5f db c6 c3 c8 9b 76 9a 94 e6 b9 8d 9e 8c 6d ba 30 5e 71 ec 7c c1 4c 5f c0 00 00 02 ef 41 9a 46 22 25 2f 00 0a 18 16 98 ee 72 10 8f 6d 7d 60 2c e5 77 ca 31 c7 82 48 d3 12 cc 1b 00 db 9e c4 79 49 77 62 a4 1f d5 fa 1d 50 33 23 7d b5 ed 91 b6 d3 b7 b8 32 a1 fb 56 b6 7b 24 d7 fa 3a 9e 32 a2 39 54 31 3d b4 22 53 66 0a 55 81 04 1f 7e 18 6e 8e 6b 8f 2a b0 b8 c5 86 b1 a3 81 67 81 2d 9d e8 aa c2 d6 8f ea db 41 99 38 c8 f7 0a cf 0f b3 d7 d6 d7 72 79 7b 6f 28 b8 77 86 01 43 a8 10 94 f6 4d 77 51 4b 00 10 22 a2 b3 bc 4e 31 5f 7e 23 92 c2 8f 11 bb 85 a5 19 9e a9
                    Data Ascii: 9.8og&>}o.a[$~AH>f?`_MZ8_vm0^q|L_AF"%/rm}`,w1HyIwbP3#}2V{$:29T1="SfU~nk*g-A8ry{o(wCMwQK"N1_~#
                    2024-05-26 22:50:46 UTC16384INData Raw: 18 0e f6 2b e1 41 9d ed 6c 96 b9 97 45 18 63 28 68 31 b6 2b 8b 7e 53 43 26 04 0d 81 28 b3 7a 9a eb fe 32 b3 c9 2c 49 b4 c5 77 71 69 63 f0 4a 34 e3 a7 e7 bd bd 4e 65 f9 e7 77 88 92 f1 73 f3 ce a8 9b 18 ad 7e 23 71 76 54 35 c8 ab 4e f6 15 ed fe 7a 11 82 4b 2c 56 61 2b c5 bd 18 17 bd b6 78 ca 72 7b 3f 58 3d c3 e5 c9 1c 1d bc ce ff a7 fd fe b6 de 0c 14 76 6e 05 12 4a 8c a5 e7 66 b3 b2 d4 dd 50 a3 20 16 3f 67 48 15 83 21 f1 8f c5 6b fc 5c 6d 86 60 4a 40 fc fd 91 d8 fa b2 2e f4 0f 30 9f 66 62 77 04 20 6e 73 e4 d9 46 f0 ec d6 83 5c e8 55 80 55 75 cf f2 3e 46 1e 57 8f 48 aa c5 b9 23 5a df 2c 9e c3 23 22 27 d4 93 88 7f dc 68 50 fd c0 28 6d b8 ac ce 92 1c a7 19 63 5c 4e ac 06 04 a9 ae a2 3d d8 36 74 43 fe 48 59 e5 e5 41 c3 0c 53 1f 26 ed ce b1 74 7c db 53 c6 6f fd
                    Data Ascii: +AlEc(h1+~SC&(z2,IwqicJ4News~#qvT5NzK,Va+xr{?X=vnJfP ?gH!k\m`J@.0fbw nsF\UUu>FWH#Z,#"'hP(mc\N=6tCHYAS&t|So
                    2024-05-26 22:50:46 UTC16384INData Raw: 32 13 81 4f 4e 44 08 e1 1d db 81 26 94 b9 18 ba 45 66 9e 73 75 b7 48 ad ce e0 e1 58 3b 20 de 0f a0 13 c8 77 63 14 ec 0e fa a7 d6 08 b5 42 a8 f9 4f 51 fe 6c 35 62 51 01 16 14 f7 24 19 ea 6e e5 72 5f 9f 26 dc d8 7d e9 36 5a 4e 37 93 74 1b 2a df 18 ff 97 ce d7 75 0d 4d 11 91 d1 5c 67 6c 24 cb c9 10 2a 88 32 11 b4 5b 54 4d c2 6f 0a ed 73 38 e2 ad a7 2e 22 bd 22 c4 e4 7f 7d c4 ff 72 97 29 2f 8c 0b 68 80 c3 91 01 dd 7f 82 f8 05 fc f9 97 ff 18 0c 37 74 30 cc d9 9b 52 42 00 5d ff 36 0f fc b0 23 01 55 08 26 a6 34 b7 b4 bf b7 d6 15 23 06 c8 23 52 3c 34 f1 83 50 44 5a 30 58 a8 78 93 f6 06 bc 85 ad a6 df 2e 56 16 bc 78 5a 8d 6d 84 0c 7d 97 22 b6 6c 18 bb 4a 06 1c 55 88 2a e6 2b ab 26 0b 40 dd 1d b1 06 49 40 fd ee 71 23 f1 3a 4f cb 84 4f 29 e8 30 75 7d 3a a9 da 64 51
                    Data Ascii: 2OND&EfsuHX; wcBOQl5bQ$nr_&}6ZN7t*uM\gl$*2[TMos8.""}r)/h7t0RB]6#U&4##R<4PDZ0Xx.VxZm}"lJU*+&@I@q#:OO)0u}:dQ
                    2024-05-26 22:50:46 UTC16384INData Raw: 9a 86 22 25 2f 00 0b 7c 83 6c df 3e be cf bc 72 6c 9a e4 10 28 d4 c6 47 5a c2 4b 4d 25 2a f3 ad 60 ae 09 86 8e e6 b9 03 0d 78 73 24 30 8f 19 d9 26 fc e2 89 fc 13 e4 c9 38 a5 fe b7 0b 71 de 9e 7b 20 3b 1f 25 ec f2 d4 54 4a 43 18 04 9e 80 ba aa 9f cf 66 71 46 b8 8e 29 8b 52 75 8c 2b c3 b2 a5 63 87 1a c5 39 05 4f a2 82 6f 9a 9a bf 5d d0 52 64 62 53 e0 7e c5 6c fc e6 4a e2 62 51 fa ef 8f f5 f3 c5 fe ce d7 52 ee c0 42 92 04 d3 c4 1b 24 8c be 3d 9d f6 7a 53 35 c9 58 e0 66 97 d0 78 42 05 80 97 c0 f9 9c f8 75 51 08 95 3a d2 f4 d0 41 12 b6 f3 1b 99 88 e4 e8 f1 0c 46 b8 2b 37 a6 98 4f b0 2b 4b 37 5e 96 7e e4 77 59 95 bb da 4a 24 58 e0 cd 7f 33 3b 0a 92 e6 50 78 24 1a f3 ac 2c 78 6c 7e 93 29 34 83 98 df d6 3c bb 6f 06 02 6e a1 79 3b a0 19 cd 8c 5e 88 f1 e2 26 fd 67
                    Data Ascii: "%/|l>rl(GZKM%*`xs$0&8q{ ;%TJCfqF)Ru+c9Oo]RdbS~lJbQRB$=zS5XfxBuQ:AF+7O+K7^~wYJ$X3;Px$,xl~)4<ony;^&g
                    2024-05-26 22:50:46 UTC16384INData Raw: 68 43 bb cc 37 96 79 a0 cb 34 52 13 e4 7f 91 73 3f 44 96 61 89 32 af 3d 2e 02 d2 f9 64 eb 9c 75 da 11 9d 0d 86 ae b5 c6 e8 50 f2 f1 56 53 c7 e5 09 99 11 4b e6 47 4e e4 87 78 b0 de b5 e4 9a ed 2c 6e 9a 9a c4 25 94 d0 05 4c f2 60 ee c4 b2 47 b9 f2 41 bb ae 0d c8 67 10 8b e1 5b f4 b5 b4 9c 85 be 45 45 65 8d 63 03 fa 18 78 50 6f b1 52 b8 83 31 2a a5 d0 d8 54 c1 9b 5b 53 53 3b 38 84 c6 87 10 25 72 98 76 a4 79 ee 5f 83 9a ad 50 3c 80 f2 3b b8 79 a9 4c e2 85 55 89 9f f8 b3 49 43 fc 8e bc 2b 34 41 41 d3 75 12 3c 49 16 ed 51 ec a0 dd f9 f5 7a 0a 77 94 dd 6c ec 03 d2 45 a1 a6 49 6a 38 d4 06 b1 25 77 57 a8 52 c2 a9 1d 78 b2 7d d7 da 26 6d f3 58 5b cb be f0 fa 9c 72 de 8c ea ca 55 da b0 d6 a2 7f 45 2d 3f e6 5a 1a cb d7 c4 97 3e 28 3e 94 e8 e4 42 75 bf 20 8d a1 8e d9
                    Data Ascii: hC7y4Rs?Da2=.duPVSKGNx,n%L`GAg[EEecxPoR1*T[SS;8%rvy_P<;yLUIC+4AAu<IQzwlEIj8%wWRx}&mX[rUE-?Z>(>Bu
                    2024-05-26 22:50:46 UTC16384INData Raw: ec ea 64 51 1f fb 1e 7e 0d 85 bb 2a 3e 19 9c 2f a4 73 06 a2 d2 3f c0 aa 95 9e 2d 85 5b 83 5f 78 69 78 31 38 38 db d8 ed f6 80 68 3d b2 e2 df 4f d7 af 3a 4f b7 3d 09 12 9b 33 bf 63 4f 04 25 38 36 4a 99 0b 36 fd 7d 6f 1e cf cf 1f 9c ec 90 30 9c 45 0e 23 3e 68 ef a5 7f c9 bc 79 62 4b b5 a8 4b 15 20 04 53 08 4a 36 11 83 17 9e 8d 19 a9 ac e9 70 86 e1 ef b4 c9 15 fa 89 25 e0 7c e2 98 27 9c 95 1f 0f 06 77 89 eb 3e a3 8d 7d e6 a1 05 0b 31 be dc a2 ab 9d 62 31 33 fb b2 3e 02 0a 38 94 2e 38 5b 49 9a 5d 33 41 d8 f8 71 14 ba c3 15 e0 92 b2 64 d9 c9 7b 20 e1 3e 35 ee f7 06 da 0a e0 bf d3 0e 59 e2 46 68 af 4b 68 f2 44 72 d7 14 c5 fc 21 32 ed 5b b0 c3 c7 95 14 29 00 c8 7b 38 6c 9d ef 97 fc 8d bb cc 04 7c 09 49 b9 6b 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d
                    Data Ascii: dQ~*>/s?-[_xix188h=O:O=3cO%86J6}o0E#>hybKK SJ6p%|'w>}1b13>8.8[I]3Aqd{ >5YFhKhDr!2[){8l|IkW[!E6|h


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    78192.168.2.449826149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:47 UTC446OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:47 UTC363INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:47 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 10926
                    Connection: close
                    Cache-Control: max-age=2592000, public
                    Expires: Tue, 25 Jun 2024 22:50:47 GMT
                    ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:47 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                    Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    79192.168.2.449827149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:48 UTC736OUTGET /dl?tme=0026cad0692b4121a0_143055121966919640 HTTP/1.1
                    Host: telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=3c2fcd2d5b7782fddf_193317994058487446
                    2024-05-26 22:50:48 UTC310INHTTP/1.1 302 Found
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:48 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 0
                    Connection: close
                    Pragma: no-cache
                    Cache-control: no-store
                    Location: //desktop.telegram.org/
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    80192.168.2.449829149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:49 UTC643OUTGET / HTTP/1.1
                    Host: desktop.telegram.org
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:50:49 UTC446INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:49 GMT
                    Content-Type: text/html; charset=utf-8
                    Content-Length: 6031
                    Connection: close
                    Set-Cookie: stel_ssid=927d752330185bfea8_6862749389111371992; expires=Mon, 27 May 2024 09:57:29 GMT; path=/; samesite=None; secure; HttpOnly
                    Pragma: no-cache
                    Cache-control: no-store
                    X-Frame-Options: SAMEORIGIN
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2024-05-26 22:50:49 UTC6031INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                    Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Desktop</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Desktop"> <meta property


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    81192.168.2.449831149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:50 UTC620OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                    Host: desktop.telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://desktop.telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
                    2024-05-26 22:50:51 UTC379INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:50 GMT
                    Content-Type: text/css
                    Content-Length: 42523
                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                    Connection: close
                    ETag: "5a05e7c6-a61b"
                    Expires: Thu, 30 May 2024 22:50:50 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:51 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                    Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                    2024-05-26 22:50:51 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                    Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                    2024-05-26 22:50:51 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                    Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    82192.168.2.449832149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:50 UTC617OUTGET /css/telegram.css?237 HTTP/1.1
                    Host: desktop.telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://desktop.telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
                    2024-05-26 22:50:51 UTC381INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:50 GMT
                    Content-Type: text/css
                    Content-Length: 114933
                    Last-Modified: Mon, 22 Apr 2024 10:54:25 GMT
                    Connection: close
                    ETag: "662641e1-1c0f5"
                    Expires: Thu, 30 May 2024 22:50:50 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:51 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                    Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                    2024-05-26 22:50:51 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                    Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                    2024-05-26 22:50:51 UTC16384INData Raw: 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 37 70 78 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 3a 3a 2d 77
                    Data Ascii: _page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5px 17px;}#dev_page_content_wrap pre { overflow-x: auto; border-radius: 0;}#dev_page_content_wrap pre::-w
                    2024-05-26 22:50:51 UTC16384INData Raw: 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 20 2d 31 39 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 20 20 76 69 73 69 62 69
                    Data Ascii: color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19px; min-height: 19px; margin: 5px 0 -19px; background: #fff; width: 100%; padding-bottom: 7px; visibi
                    2024-05-26 22:50:51 UTC16384INData Raw: 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 70 61 67 65 5f 77 72 61 70 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 30 38 30 38 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 3b 0a 20 20
                    Data Ascii: { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,.tlb_page_wrap .tl_contest_page_wrap #dev_page_content .blog_image_wrap p { text-align: center; color: #808080; font-size: 12px; margin: 10px 0 0; line-height: 150%;
                    2024-05-26 22:50:51 UTC16384INData Raw: 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 2e 73 68 69 6e 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 37 30 64 65 67 2c 20 72 67 62 61 28 31 30 30 2c 20 31 38 31 2c 20 32 33 39 2c 20 30 29 20 34 38 2e 34 34 25 2c 20 23 36 34 62 35 65
                    Data Ascii: { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { background-color: var(--accent-btn-color);}a.tgme_action_button_new.shine { background-image: linear-gradient(270deg, rgba(100, 181, 239, 0) 48.44%, #64b5e
                    2024-05-26 22:50:51 UTC16384INData Raw: 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 2c 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 73 63 72 65 65 6e 73 68 6f 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 74 64 5f 6c 61 70 74 6f 70 2e 70 6e 67 29 20 35 30 25 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a
                    Data Ascii: enter; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;}.tl_content_title_link,.tl_content_title_link:hover { text-decoration: none;}.td_screenshot { background: url(../img/td_laptop.png) 50% 0 no-repeat;
                    2024-05-26 22:50:51 UTC626INData Raw: 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20
                    Data Ascii: x; } .tl_main_download_image__ios { margin: -103px 0 0 -101px; background-size: 300px 183px; width: 206px; height: 165px; } .tl_main_video_player__android { margin: -109px 0 0 -101px; width: 205px; height: 162px; }


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    83192.168.2.449830149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:50 UTC596OUTGET /js/main.js?47 HTTP/1.1
                    Host: desktop.telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://desktop.telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
                    2024-05-26 22:50:51 UTC393INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:50 GMT
                    Content-Type: application/javascript
                    Content-Length: 21478
                    Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                    Connection: close
                    ETag: "63950fe2-53e6"
                    Expires: Thu, 30 May 2024 22:50:50 GMT
                    Cache-Control: max-age=345600
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:51 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                    Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                    2024-05-26 22:50:51 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                    Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    84192.168.2.449833149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:51 UTC678OUTGET /img/twitter.png HTTP/1.1
                    Host: desktop.telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://desktop.telegram.org/css/telegram.css?237
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
                    2024-05-26 22:50:52 UTC337INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:52 GMT
                    Content-Type: image/png
                    Content-Length: 1272
                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                    Connection: close
                    ETag: "5a05e7c6-4f8"
                    Expires: Thu, 30 May 2024 22:50:52 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:52 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                    Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    85192.168.2.449834149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:52 UTC680OUTGET /img/td_laptop.png HTTP/1.1
                    Host: desktop.telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://desktop.telegram.org/css/telegram.css?237
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
                    2024-05-26 22:50:52 UTC341INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:52 GMT
                    Content-Type: image/png
                    Content-Length: 189734
                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                    Connection: close
                    ETag: "5a05e7c6-2e526"
                    Expires: Thu, 30 May 2024 22:50:52 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:52 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                    Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                    2024-05-26 22:50:52 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                    Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                    2024-05-26 22:50:52 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                    Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                    2024-05-26 22:50:52 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                    Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                    2024-05-26 22:50:52 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                    Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                    2024-05-26 22:50:52 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                    Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                    2024-05-26 22:50:52 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                    Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                    2024-05-26 22:50:52 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                    Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                    2024-05-26 22:50:52 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                    Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                    2024-05-26 22:50:52 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                    Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    86192.168.2.449835149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:53 UTC417OUTGET /img/twitter.png HTTP/1.1
                    Host: desktop.telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
                    2024-05-26 22:50:53 UTC337INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:53 GMT
                    Content-Type: image/png
                    Content-Length: 1272
                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                    Connection: close
                    ETag: "5a05e7c6-4f8"
                    Expires: Thu, 30 May 2024 22:50:53 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:53 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                    Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    87192.168.2.449836149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:53 UTC658OUTGET /img/favicon.ico HTTP/1.1
                    Host: desktop.telegram.org
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://desktop.telegram.org/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
                    2024-05-26 22:50:53 UTC383INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:53 GMT
                    Content-Type: image/x-icon
                    Content-Length: 15086
                    Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                    Connection: close
                    ETag: "62616083-3aee"
                    Expires: Sun, 02 Jun 2024 22:50:53 GMT
                    Cache-Control: max-age=604800
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:53 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    88192.168.2.449837149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:53 UTC419OUTGET /img/td_laptop.png HTTP/1.1
                    Host: desktop.telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
                    2024-05-26 22:50:53 UTC341INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:53 GMT
                    Content-Type: image/png
                    Content-Length: 189734
                    Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                    Connection: close
                    ETag: "5a05e7c6-2e526"
                    Expires: Thu, 30 May 2024 22:50:53 GMT
                    Cache-Control: max-age=345600
                    Access-Control-Allow-Origin: *
                    Accept-Ranges: bytes
                    2024-05-26 22:50:53 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                    Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                    2024-05-26 22:50:53 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                    Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                    2024-05-26 22:50:53 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                    Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                    2024-05-26 22:50:53 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                    Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                    2024-05-26 22:50:53 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                    Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                    2024-05-26 22:50:53 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                    Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                    2024-05-26 22:50:53 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                    Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                    2024-05-26 22:50:53 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                    Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                    2024-05-26 22:50:53 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                    Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                    2024-05-26 22:50:53 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                    Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    89192.168.2.449838149.154.167.994434208C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:50:54 UTC417OUTGET /img/favicon.ico HTTP/1.1
                    Host: desktop.telegram.org
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: stel_ssid=927d752330185bfea8_6862749389111371992
                    2024-05-26 22:50:54 UTC383INHTTP/1.1 200 OK
                    Server: nginx/1.18.0
                    Date: Sun, 26 May 2024 22:50:54 GMT
                    Content-Type: image/x-icon
                    Content-Length: 15086
                    Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                    Connection: close
                    ETag: "62616083-3aee"
                    Expires: Sun, 02 Jun 2024 22:50:54 GMT
                    Cache-Control: max-age=604800
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    Accept-Ranges: bytes
                    2024-05-26 22:50:54 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:18:50:17
                    Start date:26/05/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:18:50:20
                    Start date:26/05/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2212,i,5931843426714858406,7304963966521873370,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:18:50:22
                    Start date:26/05/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://free.putrivpn.biz.id/"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly