Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://makkko.kz/

Overview

General Information

Sample URL:http://makkko.kz/
Analysis ID:1454899
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTTP GET or POST without a user agent

Classification

  • System is w10x64
  • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2228,i,4500717241086663917,6218868173213301339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://makkko.kz/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://makkko.kz/Avira URL Cloud: detection malicious, Label: malware
Source: http://makkko.kz/css/font-roboto_1.cssAvira URL Cloud: Label: malware
Source: http://makkko.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2Avira URL Cloud: Label: malware
Source: http://makkko.kz/js/tgwallpaper.min_3.jsAvira URL Cloud: Label: malware
Source: http://makkko.kz/img/tgme/pattern.svgAvira URL Cloud: Label: malware
Source: http://makkko.kz/file/img1.jpgAvira URL Cloud: Label: malware
Source: http://makkko.kz/favicon.icoAvira URL Cloud: Label: malware
Source: http://makkko.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: malware
Source: http://makkko.kz/css/telegram_232.cssAvira URL Cloud: Label: malware
Source: http://makkko.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2Avira URL Cloud: Label: malware
Source: http://makkko.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2Avira URL Cloud: Label: malware
Source: http://makkko.kz/css/bootstrap.min_3.cssAvira URL Cloud: Label: malware
Source: http://makkko.kz/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jquery-3.4.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://makkko.kzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://makkko.kz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://makkko.kz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /css/telegram.css?237 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/400780400575/2/8KHh7_LfT2A.255792/813a31e04522b5856a HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/400780400575/2/8KHh7_LfT2A.255792/813a31e04522b5856a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /apps HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390Range: bytes=64512-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390Range: bytes=48128-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_android.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_ios.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_desktop.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_webk.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_weba.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_macos.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/appsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_android.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_ios.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_desktop.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_webk.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_weba.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/app_icon_macos.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/bullet.png?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?237Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET /img/bullet.png?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: makkko.kzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto_1.css HTTP/1.1Host: makkko.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://makkko.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min_3.css HTTP/1.1Host: makkko.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://makkko.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/telegram_232.css HTTP/1.1Host: makkko.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://makkko.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/img1.jpg HTTP/1.1Host: makkko.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://makkko.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min_3.js HTTP/1.1Host: makkko.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://makkko.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg HTTP/1.1Host: makkko.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://makkko.kz/css/telegram_232.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: makkko.kzConnection: keep-aliveOrigin: http://makkko.kzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://makkko.kz/css/font-roboto_1.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: makkko.kzConnection: keep-aliveOrigin: http://makkko.kzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://makkko.kz/css/font-roboto_1.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1Host: makkko.kzConnection: keep-aliveOrigin: http://makkko.kzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://makkko.kz/css/font-roboto_1.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2 HTTP/1.1Host: makkko.kzConnection: keep-aliveOrigin: http://makkko.kzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://makkko.kz/css/font-roboto_1.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: makkko.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://makkko.kz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/img1.jpg HTTP/1.1Host: makkko.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg HTTP/1.1Host: makkko.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: makkko.kzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_139.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: global trafficDNS traffic detected: DNS query: makkko.kz
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 10 Jun 2024 23:00:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveLast-Modified: Thu, 07 Sep 2023 10:25:10 GMTETag: W/"3fb-604c2465990ee"Content-Encoding: gzipData Raw: 32 35 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 97 86 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 5e d0 4d b2 e2 6b e4 7a e0 c7 7c b1 78 58 ae d7 b3 ec 3b 6e 61 3d fc 06 41 d0 88 fd 7e 6f 27 fb 5f ec e0 5c c2 06 93 8b 69 6a 40 16 33 64 00 30 86 6f 46 5a 47 c1 08 42 dd 8f e0 4e 95 ce 7a 2b 09 6a f6 21 aa 8a ad 09 28 35 46 7a 83 5d 02 e5 12 05 05 87 39 90 85 95 21 74 06 09 96 87 56 5b c7 2e 61 25 d9 35 02 e1 81 c0 ca 84 11 06 86 36 5e 78 68 d0 7b b1 43 e0 5c 39 59 0b be 11 5a e7 23 f0 2d 96 4a aa 92 bf fa 04 d2 5c c9 54 8c 7d 7f f9 0e b6 3d a1 1f bd 16 e4 36 b2 1b e3 13 46 91 07 db 1d d5 4e 5a 13 78 b4 01 4a 26 8a 95 91 32 3a 93 a3 04 d9 06 62 18 3b 6b 99 89 7a 20 a7 ca 7d 1f c3 49 c5 43 f0 9d a2 b2 86 e8 0b ab 63 07 d8 b3 a3 bf 35 7c 3e 81 4d 24 6e 50 18 f6 69 25 94 36 38 8f 47 95 41 d4 d7 f6 15 0e 84 43 28 d1 78 0e 53 71 4a a8 50 8a a0 69 92 70 ab d5 1a 84 ee 44 ef 4f 41 ff c5 0f cc 91 44 5b b3 4b 20 34 36 ec ea 18 81 37 02 ff d3 b3 5a b4 6d 1f 0d 63 02 74 d6 ed 85 1b 96 4e 9d 1b e1 55 d3 6a fc 08 ad a8 86 89 0e ba a9 fe 34 44 ee 4d cd 2b b2 55 3b 4e db 0c 2b ac 15 2b 0e 6b cb f2 6d f0 35 37 37 81 6c 5c a3 48 24 d5 0b 42 cd 62 31 b1 60 4d ea 50 f3 d1 30 62 68 94 51 4d 68 8e f9 ef cf 7d 1c 82 f2 98 f0 20 4a d2 3d 74 31 77 6f c3 85 8b 57 49 54 ea 94 de a9 5d 4d 7c 8d ba 44 c1 f7 f1 37 3b 98 88 12 fb 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 254mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy^Mkz|xX;na=A~o'_\ij@3d0oFZGBNz+j!(5Fz]9!tV[.a%56^xh{C\9YZ#-J\T}=6FNZxJ&2:b;kz }ICc5|>M$nPi%68GAC(xSqJPipDOAD[K 467ZmctNUj4DM+U;N++km577l\H$Bb1`MP0bhQMh} J=t1woWIT]M|D7;0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 10 Jun 2024 23:00:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveLast-Modified: Thu, 07 Sep 2023 10:25:10 GMTETag: W/"3fb-604c2465990ee"Content-Encoding: gzipData Raw: 32 35 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 97 86 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 5e d0 4d b2 e2 6b e4 7a e0 c7 7c b1 78 58 ae d7 b3 ec 3b 6e 61 3d fc 06 41 d0 88 fd 7e 6f 27 fb 5f ec e0 5c c2 06 93 8b 69 6a 40 16 33 64 00 30 86 6f 46 5a 47 c1 08 42 dd 8f e0 4e 95 ce 7a 2b 09 6a f6 21 aa 8a ad 09 28 35 46 7a 83 5d 02 e5 12 05 05 87 39 90 85 95 21 74 06 09 96 87 56 5b c7 2e 61 25 d9 35 02 e1 81 c0 ca 84 11 06 86 36 5e 78 68 d0 7b b1 43 e0 5c 39 59 0b be 11 5a e7 23 f0 2d 96 4a aa 92 bf fa 04 d2 5c c9 54 8c 7d 7f f9 0e b6 3d a1 1f bd 16 e4 36 b2 1b e3 13 46 91 07 db 1d d5 4e 5a 13 78 b4 01 4a 26 8a 95 91 32 3a 93 a3 04 d9 06 62 18 3b 6b 99 89 7a 20 a7 ca 7d 1f c3 49 c5 43 f0 9d a2 b2 86 e8 0b ab 63 07 d8 b3 a3 bf 35 7c 3e 81 4d 24 6e 50 18 f6 69 25 94 36 38 8f 47 95 41 d4 d7 f6 15 0e 84 43 28 d1 78 0e 53 71 4a a8 50 8a a0 69 92 70 ab d5 1a 84 ee 44 ef 4f 41 ff c5 0f cc 91 44 5b b3 4b 20 34 36 ec ea 18 81 37 02 ff d3 b3 5a b4 6d 1f 0d 63 02 74 d6 ed 85 1b 96 4e 9d 1b e1 55 d3 6a fc 08 ad a8 86 89 0e ba a9 fe 34 44 ee 4d cd 2b b2 55 3b 4e db 0c 2b ac 15 2b 0e 6b cb f2 6d f0 35 37 37 81 6c 5c a3 48 24 d5 0b 42 cd 62 31 b1 60 4d ea 50 f3 d1 30 62 68 94 51 4d 68 8e f9 ef cf 7d 1c 82 f2 98 f0 20 4a d2 3d 74 31 77 6f c3 85 8b 57 49 54 ea 94 de a9 5d 4d 7c 8d ba 44 c1 f7 f1 37 3b 98 88 12 fb 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 254mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy^Mkz|xX;na=A~o'_\ij@3d0oFZGBNz+j!(5Fz]9!tV[.a%56^xh{C\9YZ#-J\T}=6FNZxJ&2:b;kz }ICc5|>M$nPi%68GAC(xSqJPipDOAD[K 467ZmctNUj4DM+U;N++km577l\H$Bb1`MP0bhQMh} J=t1woWIT]M|D7;0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 10 Jun 2024 23:00:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveLast-Modified: Thu, 07 Sep 2023 10:25:10 GMTETag: W/"3fb-604c2465990ee"Content-Encoding: gzipData Raw: 32 35 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 97 86 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 5e d0 4d b2 e2 6b e4 7a e0 c7 7c b1 78 58 ae d7 b3 ec 3b 6e 61 3d fc 06 41 d0 88 fd 7e 6f 27 fb 5f ec e0 5c c2 06 93 8b 69 6a 40 16 33 64 00 30 86 6f 46 5a 47 c1 08 42 dd 8f e0 4e 95 ce 7a 2b 09 6a f6 21 aa 8a ad 09 28 35 46 7a 83 5d 02 e5 12 05 05 87 39 90 85 95 21 74 06 09 96 87 56 5b c7 2e 61 25 d9 35 02 e1 81 c0 ca 84 11 06 86 36 5e 78 68 d0 7b b1 43 e0 5c 39 59 0b be 11 5a e7 23 f0 2d 96 4a aa 92 bf fa 04 d2 5c c9 54 8c 7d 7f f9 0e b6 3d a1 1f bd 16 e4 36 b2 1b e3 13 46 91 07 db 1d d5 4e 5a 13 78 b4 01 4a 26 8a 95 91 32 3a 93 a3 04 d9 06 62 18 3b 6b 99 89 7a 20 a7 ca 7d 1f c3 49 c5 43 f0 9d a2 b2 86 e8 0b ab 63 07 d8 b3 a3 bf 35 7c 3e 81 4d 24 6e 50 18 f6 69 25 94 36 38 8f 47 95 41 d4 d7 f6 15 0e 84 43 28 d1 78 0e 53 71 4a a8 50 8a a0 69 92 70 ab d5 1a 84 ee 44 ef 4f 41 ff c5 0f cc 91 44 5b b3 4b 20 34 36 ec ea 18 81 37 02 ff d3 b3 5a b4 6d 1f 0d 63 02 74 d6 ed 85 1b 96 4e 9d 1b e1 55 d3 6a fc 08 ad a8 86 89 0e ba a9 fe 34 44 ee 4d cd 2b b2 55 3b 4e db 0c 2b ac 15 2b 0e 6b cb f2 6d f0 35 37 37 81 6c 5c a3 48 24 d5 0b 42 cd 62 31 b1 60 4d ea 50 f3 d1 30 62 68 94 51 4d 68 8e f9 ef cf 7d 1c 82 f2 98 f0 20 4a d2 3d 74 31 77 6f c3 85 8b 57 49 54 ea 94 de a9 5d 4d 7c 8d ba 44 c1 f7 f1 37 3b 98 88 12 fb 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 254mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy^Mkz|xX;na=A~o'_\ij@3d0oFZGBNz+j!(5Fz]9!tV[.a%56^xh{C\9YZ#-J\T}=6FNZxJ&2:b;kz }ICc5|>M$nPi%68GAC(xSqJPipDOAD[K 467ZmctNUj4DM+U;N++km577l\H$Bb1`MP0bhQMh} J=t1woWIT]M|D7;0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 10 Jun 2024 23:00:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveLast-Modified: Thu, 07 Sep 2023 10:25:10 GMTETag: W/"3fb-604c2465990ee"Content-Encoding: gzipData Raw: 32 35 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 97 86 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 5e d0 4d b2 e2 6b e4 7a e0 c7 7c b1 78 58 ae d7 b3 ec 3b 6e 61 3d fc 06 41 d0 88 fd 7e 6f 27 fb 5f ec e0 5c c2 06 93 8b 69 6a 40 16 33 64 00 30 86 6f 46 5a 47 c1 08 42 dd 8f e0 4e 95 ce 7a 2b 09 6a f6 21 aa 8a ad 09 28 35 46 7a 83 5d 02 e5 12 05 05 87 39 90 85 95 21 74 06 09 96 87 56 5b c7 2e 61 25 d9 35 02 e1 81 c0 ca 84 11 06 86 36 5e 78 68 d0 7b b1 43 e0 5c 39 59 0b be 11 5a e7 23 f0 2d 96 4a aa 92 bf fa 04 d2 5c c9 54 8c 7d 7f f9 0e b6 3d a1 1f bd 16 e4 36 b2 1b e3 13 46 91 07 db 1d d5 4e 5a 13 78 b4 01 4a 26 8a 95 91 32 3a 93 a3 04 d9 06 62 18 3b 6b 99 89 7a 20 a7 ca 7d 1f c3 49 c5 43 f0 9d a2 b2 86 e8 0b ab 63 07 d8 b3 a3 bf 35 7c 3e 81 4d 24 6e 50 18 f6 69 25 94 36 38 8f 47 95 41 d4 d7 f6 15 0e 84 43 28 d1 78 0e 53 71 4a a8 50 8a a0 69 92 70 ab d5 1a 84 ee 44 ef 4f 41 ff c5 0f cc 91 44 5b b3 4b 20 34 36 ec ea 18 81 37 02 ff d3 b3 5a b4 6d 1f 0d 63 02 74 d6 ed 85 1b 96 4e 9d 1b e1 55 d3 6a fc 08 ad a8 86 89 0e ba a9 fe 34 44 ee 4d cd 2b b2 55 3b 4e db 0c 2b ac 15 2b 0e 6b cb f2 6d f0 35 37 37 81 6c 5c a3 48 24 d5 0b 42 cd 62 31 b1 60 4d ea 50 f3 d1 30 62 68 94 51 4d 68 8e f9 ef cf 7d 1c 82 f2 98 f0 20 4a d2 3d 74 31 77 6f c3 85 8b 57 49 54 ea 94 de a9 5d 4d 7c 8d ba 44 c1 f7 f1 37 3b 98 88 12 fb 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 254mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy^Mkz|xX;na=A~o'_\ij@3d0oFZGBNz+j!(5Fz]9!tV[.a%56^xh{C\9YZ#-J\T}=6FNZxJ&2:b;kz }ICc5|>M$nPi%68GAC(xSqJPipDOAD[K 467ZmctNUj4DM+U;N++km577l\H$Bb1`MP0bhQMh} J=t1woWIT]M|D7;0
Source: chromecache_147.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_147.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_123.2.dr, chromecache_114.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_147.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_102.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_147.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_154.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_154.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_155.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_155.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: classification engineClassification label: mal56.win@20/161@16/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2228,i,4500717241086663917,6218868173213301339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://makkko.kz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2228,i,4500717241086663917,6218868173213301339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://makkko.kz/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://ipinfo.io/0%URL Reputationsafe
https://telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard.png)0%Avira URL Cloudsafe
http://makkko.kz/css/font-roboto_1.css100%Avira URL Cloudmalware
https://telegram.org/img/app_icon_ios.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://github.com/mapbox/mapbox-gl-js/issues/87710%Avira URL Cloudsafe
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://twitter.com/intent/tweet?text=0%Avira URL Cloudsafe
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%Avira URL Cloudsafe
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db0%Avira URL Cloudsafe
https://telegram.org/file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a27590%Avira URL Cloudsafe
https://telegram.org/img/app_icon_weba.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f65538050%Avira URL Cloudsafe
https://telegram.org/js/main.js?470%Avira URL Cloudsafe
http://makkko.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2100%Avira URL Cloudmalware
https://telegram.org/js/rlottie-wasm.wasm0%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%Avira URL Cloudsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c1090%Avira URL Cloudsafe
https://telegram.org/img/t_logo_sprite.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa0%Avira URL Cloudsafe
http://www.videolan.org/x264.html0%Avira URL Cloudsafe
https://code.jquery.com/jquery-3.4.1.slim.min.js0%Avira URL Cloudsafe
http://makkko.kz/js/tgwallpaper.min_3.js100%Avira URL Cloudmalware
http://getbootstrap.com)0%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.js0%Avira URL Cloudsafe
https://telegram.org/img/SiteIconAndroid.svg0%Avira URL Cloudsafe
https://telegram.org/file/400780400575/2/8KHh7_LfT2A.255792/813a31e04522b5856a0%Avira URL Cloudsafe
https://telegram.org/file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a0%Avira URL Cloudsafe
https://telegram.org/img/app_icon_macos.svg0%Avira URL Cloudsafe
https://telegram.org/js/tgsticker.js?310%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d0100%Avira URL Cloudsafe
https://telegram.org/img/back_to_top_1x.png0%Avira URL Cloudsafe
https://telegram.org/img/app_icon_webk.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b0%Avira URL Cloudsafe
http://makkko.kz/img/tgme/pattern.svg100%Avira URL Cloudmalware
https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a0%Avira URL Cloudsafe
https://telegram.org/img/t_main_iOS_demo.mp40%Avira URL Cloudsafe
https://telegram.org/img/bullet.png?30%Avira URL Cloudsafe
https://telegram.org/img/SiteDesktop.jpg?20%Avira URL Cloudsafe
http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)0%Avira URL Cloudsafe
http://makkko.kz/file/img1.jpg100%Avira URL Cloudmalware
https://telegram.org/img/link-icon.png0%Avira URL Cloudsafe
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://telegram.org/js/pako-inflate.min.js0%Avira URL Cloudsafe
https://telegram.org/img/SiteiOS.jpg?20%Avira URL Cloudsafe
http://makkko.kz/favicon.ico100%Avira URL Cloudmalware
http://telegram.org/0%Avira URL Cloudsafe
https://telegram.org/img/SiteIconApple.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee0%Avira URL Cloudsafe
https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e40%Avira URL Cloudsafe
http://makkko.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudmalware
https://telegram.org/img/SiteAndroid.jpg?20%Avira URL Cloudsafe
https://telegram.org/js/tgsticker-worker.js?140%Avira URL Cloudsafe
http://makkko.kz/css/telegram_232.css100%Avira URL Cloudmalware
https://telegram.org/css/telegram.css?2370%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d80%Avira URL Cloudsafe
https://telegram.org/img/app_icon_desktop.svg0%Avira URL Cloudsafe
http://makkko.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2100%Avira URL Cloudmalware
https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b0%Avira URL Cloudsafe
http://makkko.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2100%Avira URL Cloudmalware
https://telegram.org/img/app_icon_android.svg0%Avira URL Cloudsafe
http://makkko.kz/css/bootstrap.min_3.css100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    scontent.xx.fbcdn.net
    157.240.253.1
    truefalse
      unknown
      code.jquery.com
      151.101.130.137
      truefalse
        unknown
        telegram.org
        149.154.167.99
        truefalse
          unknown
          makkko.kz
          194.146.41.103
          truefalse
            unknown
            www.google.com
            142.250.186.132
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                connect.facebook.net
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/img/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  http://makkko.kz/css/font-roboto_1.csstrue
                  • Avira URL Cloud: malware
                  unknown
                  https://telegram.org/img/app_icon_ios.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/css/bootstrap.min.css?3false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/img/twitter.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/appsfalse
                    unknown
                    https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
                    • Avira URL Cloud: safe
                    unknown
                    http://makkko.kz/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2true
                    • Avira URL Cloud: malware
                    unknown
                    https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/img/t_main_Android_demo.mp4false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/img/app_icon_weba.svgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/js/main.js?47false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/js/rlottie-wasm.wasmfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
                    • Avira URL Cloud: safe
                    unknown
                    https://telegram.org/false
                      unknown
                      https://telegram.org/img/t_logo_sprite.svgfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://makkko.kz/js/tgwallpaper.min_3.jstrue
                      • Avira URL Cloud: malware
                      unknown
                      https://connect.facebook.net/en_US/fbevents.jsfalse
                      • URL Reputation: safe
                      unknown
                      https://code.jquery.com/jquery-3.4.1.slim.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://telegram.org/js/rlottie-wasm.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://makkko.kz/true
                        unknown
                        https://telegram.org/img/SiteIconAndroid.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577afalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/400780400575/2/8KHh7_LfT2A.255792/813a31e04522b5856afalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/img/app_icon_macos.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/img/app_icon_webk.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/img/back_to_top_1x.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/js/tgsticker.js?31false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                        • Avira URL Cloud: safe
                        unknown
                        http://makkko.kz/img/tgme/pattern.svgtrue
                        • Avira URL Cloud: malware
                        unknown
                        https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/img/bullet.png?3false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/img/SiteDesktop.jpg?2false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/img/t_main_iOS_demo.mp4false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/js/pako-inflate.min.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/img/link-icon.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://makkko.kz/file/img1.jpgtrue
                        • Avira URL Cloud: malware
                        unknown
                        https://telegram.org/img/SiteiOS.jpg?2false
                        • Avira URL Cloud: safe
                        unknown
                        http://makkko.kz/favicon.icotrue
                        • Avira URL Cloud: malware
                        unknown
                        http://telegram.org/false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/img/SiteIconApple.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44eefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/js/tgsticker-worker.js?14false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                        • Avira URL Cloud: safe
                        unknown
                        https://ipinfo.io/false
                        • URL Reputation: safe
                        unknown
                        https://telegram.org/img/SiteAndroid.jpg?2false
                        • Avira URL Cloud: safe
                        unknown
                        http://makkko.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2true
                        • Avira URL Cloud: malware
                        unknown
                        http://makkko.kz/css/telegram_232.csstrue
                        • Avira URL Cloud: malware
                        unknown
                        https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/css/telegram.css?237false
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/img/app_icon_desktop.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508bfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://makkko.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2true
                        • Avira URL Cloud: malware
                        unknown
                        http://makkko.kz/fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2true
                        • Avira URL Cloud: malware
                        unknown
                        http://makkko.kz/css/bootstrap.min_3.csstrue
                        • Avira URL Cloud: malware
                        unknown
                        https://telegram.org/img/app_icon_android.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_154.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_102.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://osx.telegram.org/updates/site/artboard.png)chromecache_154.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://twitter.com/intent/tweet?text=chromecache_155.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://gist.github.com/92d2ac1b31978642b6b6chromecache_147.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.videolan.org/x264.htmlchromecache_123.2.dr, chromecache_114.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://getbootstrap.com)chromecache_147.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_147.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_147.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        194.146.41.103
                        makkko.kzKazakhstan
                        202958HOSTER-KZfalse
                        157.240.253.1
                        scontent.xx.fbcdn.netUnited States
                        32934FACEBOOKUSfalse
                        142.250.186.132
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        149.154.167.99
                        telegram.orgUnited Kingdom
                        62041TELEGRAMRUfalse
                        151.101.130.137
                        code.jquery.comUnited States
                        54113FASTLYUSfalse
                        IP
                        192.168.2.4
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1454899
                        Start date and time:2024-06-11 00:59:41 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 24s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://makkko.kz/
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal56.win@20/161@16/7
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Browse: http://telegram.org/
                        • Browse: https://telegram.org/apps
                        • Browse: tg://join?invite=-P2o4NL0v_ExY2Qy
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.186.46, 64.233.167.84, 34.104.35.123, 20.12.23.50, 95.101.54.113, 95.101.54.105, 192.229.221.95, 13.95.31.18, 93.184.221.240, 20.3.187.198, 142.250.186.67
                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                        • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • VT rate limit hit for: http://makkko.kz/
                        No simulations
                        InputOutput
                        URL: http://makkko.kz/ Model: Perplexity: mixtral-8x7b-instruct
                        {
                        "loginform": false,
                        "urgency": false,
                        "captcha": false,
                        "reasons": [
                        "The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.",
                        "The text does not create a sense of urgency, as it does not contain phrases such as 'click here to view document', 'to view secured document click here', or 'open the link to see your invoice'.",
                        "The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."
                        ]
                        }
                        Title: Telegram: Join Group Chat OCR: O Telegram DOWNLOAD Mako Sip Hewe aaaM cupaIAbl He Vl_uiH KBMeKTececiH? Kauai naua ace npocT0 xaHb1MKb1 Ci3re vhpeTGHiM Vl_uiH UTSICTaH paxMeT peTiue UTb1CTaPSIMeH 6eniceTiuep a3 eMec@ JOIN CHANNEL 
                        URL: https://telegram.org/ Model: Perplexity: mixtral-8x7b-instruct
                        {
                        "loginform": false,
                        "urgency": false,
                        "captcha": false,
                        "reasons": [
                        "The webpage title 'Telegram Messenger Protocol Home FAQ Apps API Twitter Recent News' does not contain any login form requesting sensitive information.",
                        "The text 'Protocol Home FAQ Apps API Twitter Recent News Jun 6 Telegram Stars: Pay for Digital Coods and More May 31 Message Effects, Hashtag Search, and More Telegram for Android Telegram for iPhone / iPad' does not create a sense of urgency or interest.",
                        "The webpage does not contain any CAPTCHA or anti-robot detection mechanism."
                        ]
                        }
                        Title: Telegram Messenger OCR: Protocol Home FAQ Apps API Twitter Recent News Jun 6 Telegram Stars: Pay for Digital Coods and More May 31 Message Effects, Hashtag Search, and More Telegram Apr 25 My Profile, Recommended a new era of messaging Channels and 15 More Features Telegram for Android Telegram for iPhone / iPad o 
                        URL: https://telegram.org/apps Model: Perplexity: mixtral-8x7b-instruct
                        {
                        "loginform": false,
                        "urgency": false,
                        "captcha": false,
                        "reasons": [
                        "The webpage does not contain a login form explicitly requesting sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).",
                        "The text does not create a sense of urgency or interest by using phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.",
                        "The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."
                        ]
                        }
                        Title: Telegram Applications OCR: Protocol Home FAQ Apps API Twitter Telegram Applications Telegram apps are source and support reproducible builds. Anyone can independently verify that Telegram apps you download from App Store or Coogle Play were built using the exact same code that we publish. Mobile apps Telegram for Android Telegram for iPhone and iPad Desktop apps Telegram for Windows/Mac/Linux Telegram for macOS Web apps Telegram WebA Telegram WebK Telegram Database Library (TDLib) TDLib - a cross-platform client designed to facilitate creating custom apps on the Telegram platform. Telegram X for Android - a slick experimental Telegram client based on TDLib. Unofficial apps Unigram, a client optimized for Windows (based on TDLib) (desktop and Xbox) Telegram CLI for Linux MadelineProto Source code For the moment we are focusing on open sourcing the things that allow developers to quickly build something using our API. We have published the code for our Android, iOS, web and desktop apps (Win, macOS and Linux) as well as the Telegram Database Library. 
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):16465
                        Entropy (8bit):7.966528714713492
                        Encrypted:false
                        SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                        MD5:77FFE8B3DFF795EA0734BF4B35A94357
                        SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                        SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                        SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                        Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):2010
                        Entropy (8bit):3.990630001394947
                        Encrypted:false
                        SSDEEP:24:t9Hoj/MmCOk8FwNjmaTPyMxhusCqhEWqQoWQU6MUNpSJlAGvsGpTWycQbppLRTf9:Pk48Fw1v6yuxq3MT/beAGJ3cnfud
                        MD5:AA847B5F49FC32ADAAEAC2175EBE86CF
                        SHA1:491153B2E0A153DFDF2ECBDE7081FBD86543E080
                        SHA-256:8CBC44CC916DA006DD3641BEBFD89B6498B3D1D15DF4F08140D0FB150CF675CE
                        SHA-512:1477AF65DCFA25A6A798B9CED3264EFA3EB0911D9FA40404438D39D651F15DABC57233A5CCF1D079FF9AEBA6BDAD7E302238CC6087ECBBE42AA37B20DAE53823
                        Malicious:false
                        Reputation:low
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.662 0.0676 -1.0009 c 0 -0.69 -0.1 -1.36 -0.26 -2 h -3.38 c 0.08 0.66 0.14 1.32 0.14 2 c 0 0.3376 -0.0148 0.6703 -0.0395 1.0005 l -1.4605 -0.0005 c -0.1922 0 -0.378 0.0271 -0.5539 0.0777 c 0.0338 -0.3547 0.0539 -0.7133 0.0539 -1.0777 c 0 -0.68 -0.07 -1.35 -0.16 -2 h -4.68 c -0.09 0.65 -0.16 1.32 -0.16 2 s 0.07 1.34 0.16 2 l 3.6076 -0.0001 c -0.1702 0.2942 -0.2676 0.6358 -0.2676 1.0001 v 1 h -2.91 c 0.3822 1.2711 0.9383 2.4632 1.6401 3.5552 l 0.2699 0.4048 c 0.3706 -0.5358 0.7052 -1.0974 1.0005 -1.6823 l 0.0002 3.672 c -0.3324 0.0333 -0.6696 0.0503 -1.0107 0.0503 c -5.52 0 -9.99 -4.48 -9.99 -10 s 4.47 -10 9.99 -10 z m -3.96 14 h -2.95 c 0.96 1.66 2.49 2.93 4.33 3.56 c -0.6 -1.11 -1.06 -2.31 -1.38 -3.56 z m -0.39 -6 h -3.38 c -0.16 0.64 -0.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Java source, ASCII text
                        Category:downloaded
                        Size (bytes):5937
                        Entropy (8bit):4.980950854185178
                        Encrypted:false
                        SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                        MD5:A3EECFB5CD60979B65AF8EF49BB66045
                        SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                        SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                        SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/js/tgsticker-worker.js?14
                        Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):910
                        Entropy (8bit):7.696430166188035
                        Encrypted:false
                        SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                        MD5:3EDDC29DF3553FB9C184514AFC6B6871
                        SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                        SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                        SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/link-icon.png
                        Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):19325
                        Entropy (8bit):7.97541212859293
                        Encrypted:false
                        SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                        MD5:DA1FF638A4141EED84327E20F936496F
                        SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                        SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                        SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                        Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):16465
                        Entropy (8bit):7.966528714713492
                        Encrypted:false
                        SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                        MD5:77FFE8B3DFF795EA0734BF4B35A94357
                        SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                        SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                        SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):229
                        Entropy (8bit):4.71361357389975
                        Encrypted:false
                        SSDEEP:3:twMnikKcvWdMyvDmJS4RKb5KC5M4HGWRHSHqQJ9rKjAR+3FNY+GtlJKDAR+tRn8b:twoHWdmc4slZDBRHSKMUt3AdPOt+
                        MD5:3C03BBA5FC98CFF626C599A1487446BD
                        SHA1:303B4C3723AD00D11415EF61953FADDE08A33CEC
                        SHA-256:D84CF7D9E230233427C136156ABA2A0A7DBDF253DF830C0C5603C2CED735C4D6
                        SHA-512:CC646E661BBA81D2E2ABB39E2514E449C6FE6713D7DD0BA4E4504B74542928A1D1A59945C156142B5A87277CEC0C1AF512181CCAC2F315B5D63467486CE90005
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/app_icon_desktop.svg
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):15740
                        Entropy (8bit):7.954978172464159
                        Encrypted:false
                        SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                        MD5:4E59E61B2A0205E09DAFAD24DA174530
                        SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                        SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                        SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 9574
                        Category:downloaded
                        Size (bytes):4486
                        Entropy (8bit):7.943903166332296
                        Encrypted:false
                        SSDEEP:96:Dk01YFaVWe/xrgKKPj0tWQbtZwgTFqdY28+B332ITIi8aX43DfezmpVtg132A:Dk01IaVxSPj0DbrN728+dmITjd43rlpu
                        MD5:464235D25BE756771A7ACEF372BBE30D
                        SHA1:6F9FBCBB1F37F7650091D9A43755D35F634D319F
                        SHA-256:D36A19993BD08521C4E0E5CB4358A97E53A6EBB8C5A6B8FB0C864DD11A999444
                        SHA-512:5B00391766EB91ABC5A999CE4C1B2BBD5A9EA9C5BF536D33B7BD638F0A7DB8DA4591DB6F1F0E2F870B020B1CECD3ED7124AF76EAA8AB350B05B6C811A28DA830
                        Malicious:false
                        Reputation:low
                        URL:http://makkko.kz/
                        Preview:...........Zo...y......-...\r8..w.2"[q....q.UXp..]......`.hk.....Q.(.........+.._..!.g...=.m.y...{8.....<3......>..c.S....=Wu.i\V..t...v.:.g..M5S.2...,g...==..a...s5.,3u.(..".U..GYZO..Zf.........U%.L.\.i4.\.,vP%e.......l.;..8..q.q....lv....4....h/..~AUU<Q..^~.].e.O..q.Z....B.u..h./..b..a=.....fx&.................~...Og....3......nwZ.j..0.n.f....r..u2..'...9.j....&~.....x.)&{:..1|!~.h...Ue2.z."U..7.Uyl'.oH.....,...,..T...u.i......9.F,B..f...EqS....l.......r.R.d...][.. .?....9:....6.~..s...0.,..(.I..:q^.....\]../..2..D......0O..{;.q.fcL5.......J.e2.?c..)WG.......f...vu82..;v..eu.s.....HF.fg....f..I=..+kk..v+.....e...s.6x.[..f...*U}X.l....Kkw..]....w..j....c{<zc.....qp.....z....i.>E.6.l`xv..w.rr8.l.........8......m..^..CRi~..T.jbV.J....KUV0a....7........`d'..ku}.H..._.qu.'...k......7......:.. ...j...!:.+..5.........,-...n. ..K..g.....=..5*...\.}..+/..#]...k...{]jJ.]..[.*U...l].....v.K..fik.}..R..A^4H?...6U.d..v;.4B...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 42532
                        Category:downloaded
                        Size (bytes):7983
                        Entropy (8bit):7.973014789050284
                        Encrypted:false
                        SSDEEP:192:6yBeKy5WfPK1K8AjTpv5QtC5a3Dh7B1ekAbvqxw2NdvAL+M:XaCCK8IFBQtCol72LvqxD3e
                        MD5:8188354A42244D60E961AC2B6FAF88E0
                        SHA1:06547748B56AB8EF6A3BBAB3A8E6D00B04550775
                        SHA-256:FFC01EAA1FB3230E220C23171EF943C6B28E9BF161D39A18D46C8B73E8ABFAF5
                        SHA-512:33DA283B0E713D7397D15F17DA4908C8FEE83DD70341123BACF9C95D6C24EA8D55B78300654CB0853BD801AB03647C85CF6557FA9B3B04B55235FEEC30B8B1A2
                        Malicious:false
                        Reputation:low
                        URL:http://makkko.kz/css/bootstrap.min_3.css
                        Preview:...........=k...S......]/..3Ry/9_*.8_...*{?P$4d."u$.3k.._..&)..u..X.4...F..h@..............k.c.i..8x.w.qs..........._.?7.S...x:...E....P..?TiD..Z..jQ....5..?...m1..O;..{.....]Y...I............L:....~..{F._P.....z...)c...v....:...>.0..Rd.=.Y.Nw....a...V...j./..6...uu......u.$U....]........TusHJ.<J...<......1.._.,*.{..m..P..u.M..(?o.j'-j..vrh'.z.&-.N..0..4...N...c.k/.:.|>$.SQm.K.tEZ.0i.....lC.q.......S..=0....$..yj..1<$E.V..E).nO.......L>o@...Kr.:L..S..~jP....Z@.UYThB.l?!LURN..O.f....RD......b.l?..(..B..a5.....Y...a..P.!..wI.....6.$U{L.Tu.d..X>.G6y....S.;.....+..n...].Vm.. ..(..B..z.b{....2.d.......m..F.^.)+.9mf..Vkt.....Q%...>.uY7...8...-....d....Q)]/....s.m.u[`.m....{.1u.q3..%:`.g6n(.....8.lj?=..m...g..}Y?o.@.T...Na....r...P...}...$.`..Hp..S,.}.............@.P.&..6..uU..S....V....N0.*,....cGu.x.........$.*.I.....1.(&I..-v%.=P.g2].*...P5e.........G...-.....0.Pg........QH.G.@').P$...0.c]._...O0[..1..v...Q....X...p_......lJ.]..e{L
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                        Category:dropped
                        Size (bytes):21801
                        Entropy (8bit):7.986820094004987
                        Encrypted:false
                        SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                        MD5:EDE943D9BF34428EF8FB13948912141D
                        SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                        SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                        SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                        Malicious:false
                        Reputation:low
                        Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                        Category:dropped
                        Size (bytes):17422
                        Entropy (8bit):7.9862827586756735
                        Encrypted:false
                        SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                        MD5:86D83D04E8CBDCED71F34637C23C1EB6
                        SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                        SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                        SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                        Malicious:false
                        Reputation:low
                        Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):2111
                        Entropy (8bit):4.237450669895228
                        Encrypted:false
                        SSDEEP:48:P1m+OuWdNXac4WLW0RxaLLj8eLdM+J2k6QFNHF4f:9mluWNpWrz2x+Nl4f
                        MD5:106B85394AB98F3CA9B3C558D9043667
                        SHA1:4D05FD4DD11680E7B00D46DFB1801749418F71E4
                        SHA-256:EB9D9209945D1DF5DB47D7FD88942D265E79DE0088214051F02B16E0BD8B21B1
                        SHA-512:8924D8AA56F5C071D96935E451633F943DD05CB170D99467B96E1C21EE787E1F6512F761C5C2C20CE36336CCFDC9FB44C1443B859D0306331B7D5B7D4434A3FA
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/app_icon_android.svg
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.6523097-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m2.9 13.3568672c0 .7299704-.65230971 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.65230971-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m5.91245117.07716387c.31826513-.17917148.68491211-.00654639.75366211.11651611l.78491211 1.53710938c.771375-.3059375 1.53459961-.04632568 2.44897461-.04632568.8662494-.00324578 1.5764991-.25489738 2.3838501.05908203l.9399414-1.39819336c.0680625-.1230625.4536256-.22716744.6948242-.04943848s.2652832.46324121.1965332.58630371l-.9973755 1.36657715c1.7661875.8229375 2.6032891 2.09187728 2.6032891 3.87250228 0 .1808125-.012375.3581875-.0364375.5335h-11.6249375c-.023375-.175
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):803
                        Entropy (8bit):4.273115579668498
                        Encrypted:false
                        SSDEEP:24:t9HoRxCez00arp/fw/TnIDEOT9008/p3Xk8:PsZart2TnUD5008/JX
                        MD5:5E94430BB2DA2A995709476FBE817ABE
                        SHA1:C6185550E9D7D48C13B0D3D1383F098BFFEB3FD6
                        SHA-256:D33D740A1B3A3E6A522D9E9A16DCD034220D1E8817B14024B83A8483C160B759
                        SHA-512:B6782567352AD0999C5DD44FFD353FE9C8306896C19C053919CC7DA6FD13FBA466D6A0188CDBEF818746D22CCDCF85CE8C2CB5E7CE11D171342B15C799C1180A
                        Malicious:false
                        Reputation:low
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-3.63103049-.4119134-5.78828978-5.8634614-4.93392966-14.79525748 1.64464319-15.13151333 1.5955175.08406396 2.7125934.86796043 3.6523895.93311003 1.3968788-.2795127 2.7339524-1.08022196 4.2290826-.97514201 1.7962921.14290874 3.1397734.84063961 4.0368515 2.09529431-3.6951075 2.185663-2.8193884 6.9773089.5745572 8.3223323-.6792163 1.7548352-1.5506636 3.4886544-3.0116194 4.7706298zm-5.9591618-15.1945613c-.1730079-2.60598285 1.9735719-4.74961389 4.4426726-4.9597738.3396081 3.00528667-2.7766704 5.25399767-4.4426726 4.9597738z" fill="#359cde"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                        Category:downloaded
                        Size (bytes):250838
                        Entropy (8bit):7.993335443845641
                        Encrypted:true
                        SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                        MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                        SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                        SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                        SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/t_main_Android_demo.mp4:2f79276878a09f:0
                        Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:55:13], progressive, precision 8, 600x378, components 3
                        Category:downloaded
                        Size (bytes):255792
                        Entropy (8bit):7.4768528617500225
                        Encrypted:false
                        SSDEEP:3072:IUJyUJfA1Cg0ZZaQnhPQXw4sQJZK6uahEheXLK90sqOMrPui2moES/hyllyi:IUJyUJyCZgQnFQgLkxux8Ki/Wim+X/
                        MD5:41C9A6FB809626185525F1E6BAB4293C
                        SHA1:FEFD2C4C337462AE014680CCC7656E45E53CFFE5
                        SHA-256:7CE972809C1544D27446177F3F89F50636E307D3D4C2F6A6260C74B0C6D0A6FD
                        SHA-512:2315849071855092D5FD57B78DC68C7CDA2FEF54B1A5AD98D1B6304FB8F26F98DC14D69FA16B48AA993B8C46B9492E95D1BD997D7EBE5EC546DEAF3D23572086
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/400780400575/2/8KHh7_LfT2A.255792/813a31e04522b5856a
                        Preview:....".Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:55:13...........................X...........z..............................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.U<.^5v=...]n.kH..}.T........>?..)n].....}q.D.$..........e...d..2.B&......U.&A...g(.p.......?:.....A......n...Q..k.e 9..{q..m.........4..=63
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):100601
                        Entropy (8bit):5.405523706724719
                        Encrypted:false
                        SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                        MD5:9B31C5083355B2AAAAAEC512F3A0021D
                        SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                        SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                        SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/js/rlottie-wasm.js
                        Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):2010
                        Entropy (8bit):3.990630001394947
                        Encrypted:false
                        SSDEEP:24:t9Hoj/MmCOk8FwNjmaTPyMxhusCqhEWqQoWQU6MUNpSJlAGvsGpTWycQbppLRTf9:Pk48Fw1v6yuxq3MT/beAGJ3cnfud
                        MD5:AA847B5F49FC32ADAAEAC2175EBE86CF
                        SHA1:491153B2E0A153DFDF2ECBDE7081FBD86543E080
                        SHA-256:8CBC44CC916DA006DD3641BEBFD89B6498B3D1D15DF4F08140D0FB150CF675CE
                        SHA-512:1477AF65DCFA25A6A798B9CED3264EFA3EB0911D9FA40404438D39D651F15DABC57233A5CCF1D079FF9AEBA6BDAD7E302238CC6087ECBBE42AA37B20DAE53823
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/app_icon_weba.svg
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.662 0.0676 -1.0009 c 0 -0.69 -0.1 -1.36 -0.26 -2 h -3.38 c 0.08 0.66 0.14 1.32 0.14 2 c 0 0.3376 -0.0148 0.6703 -0.0395 1.0005 l -1.4605 -0.0005 c -0.1922 0 -0.378 0.0271 -0.5539 0.0777 c 0.0338 -0.3547 0.0539 -0.7133 0.0539 -1.0777 c 0 -0.68 -0.07 -1.35 -0.16 -2 h -4.68 c -0.09 0.65 -0.16 1.32 -0.16 2 s 0.07 1.34 0.16 2 l 3.6076 -0.0001 c -0.1702 0.2942 -0.2676 0.6358 -0.2676 1.0001 v 1 h -2.91 c 0.3822 1.2711 0.9383 2.4632 1.6401 3.5552 l 0.2699 0.4048 c 0.3706 -0.5358 0.7052 -1.0974 1.0005 -1.6823 l 0.0002 3.672 c -0.3324 0.0333 -0.6696 0.0503 -1.0107 0.0503 c -5.52 0 -9.99 -4.48 -9.99 -10 s 4.47 -10 9.99 -10 z m -3.96 14 h -2.95 c 0.96 1.66 2.49 2.93 4.33 3.56 c -0.6 -1.11 -1.06 -2.31 -1.38 -3.56 z m -0.39 -6 h -3.38 c -0.16 0.64 -0.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1083
                        Entropy (8bit):6.2767710842145785
                        Encrypted:false
                        SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                        MD5:A6E4F219E24BEEC807310903F521B606
                        SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                        SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                        SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/back_to_top_1x.png
                        Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 15086
                        Category:dropped
                        Size (bytes):3117
                        Entropy (8bit):7.902146056286407
                        Encrypted:false
                        SSDEEP:96:hj3eREm6eXzcUim77s84BbH/33VH2osywo:hDeRl6qgUiKsbBHVHyyx
                        MD5:612DC91C514EB48D45EEDB318E3EBF61
                        SHA1:263AD5A8419DFA3F93C42914FA4AAA6EFAC1C6E7
                        SHA-256:E869667E35833683BFF5DBD71F42B69CD83EC9318FE861ECBF06BB56DFCD05D4
                        SHA-512:81EFC65286EB11E20E216AD34E3FC8FD7963BCBBB40B84B86BBB36A3AE74245B646FCC682CBBB25B1C5B59BD964696A6FEC63BD29FCABA28A6C7A1B7E88504C3
                        Malicious:false
                        Reputation:low
                        Preview:...........kl.....l.'.>Y./!^.w.`B.. ;M.J..M.)jEK..64...U....TAU*.M.M..]....D$..]HB...I...z..................F..g.=...g.=.J.2.H.QB.N2j%.Z..u.WK.u\[.Z...bIz.....&.$..8.....KW..,...@...N..1..r.O..u...jVI...8.).o=......@9.Q.t.6`.6....!.r.......1@8'Q..<&l.6..G....=.&......(...p.D..~.IT.U.T.....5jv(.B7.......mw. .[DP.P.B....eE...[.=.4..fM9.o,....n.X....X.l.|..^.9k.............l,.&....$..= VP..=....-dnY.k.......nn*.`.3*..R27....k...Pd.E.K..C.Z[V..}..|.....;.i..>D.+...OR......'.}.v.YsB..Von.Z.....C.:r..%..}..1....<..w..ma.I......w...)x...3....o.....[........Ew....c..s...,.'.!.y...W..hf.`.p.Z2.`k..._......r...d?Z..[.?......~..?.K.1O>...7..mU.c..X..-.r..qj*...Y.....R,..Y?."..}F.Q.C...R..(#\W.o?...om..._....N#..h..f...6......U}.\|E..M.BX.3s.h...>E..-43zy.7....S....Z...v......9..4.M.vn..!.|....2i~]......qw...cio......}.....!.....$dk-.f.co...W(....e..E...,td..._.....A.r...b.G..1@......N..p.:dF.|S.4..kx.5do)#....Z c}..O@O.e.2.......%..-...y......t.g
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):17701
                        Entropy (8bit):7.939372152762289
                        Encrypted:false
                        SSDEEP:384:H3KChXjMkwc78QzSsGOHXSnncqoGxnDRqgXxxraGMQb:XKChTM47V4nnnh/FTnri2
                        MD5:E354A08BE90AE5B215AB06FAA1927D40
                        SHA1:BA50F499DD555E22179CA7D303804AB06A0F5F74
                        SHA-256:5D8CDD910B74C7925988B0D7404D5C57881C0AD5169B4147742615B2047B71BF
                        SHA-512:3FD23A9FCD268E0861A6319F83876855EDA372EBEB1C3DB0B804D77258AA841B5EADF1C0A7CA56CC6A57A781666651B1C89EB963F3F5BA5B6ACDB025A7E49EA3
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a
                        Preview:.PNG........IHDR...@...@............bKGD............D.IDATx..wx.....P..B..M..EP..l$AP).(....].^.^.v.l..P..E..).R.j $..[B.03.............>.y...v.y?9.=.1..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H....T.ey.e.}..-#X.e&..c.9...:....e...r....e,;./....e..gY.9,.2.e...{..{..,.YV.h.:w8....z.bY...u....3..G,..{,+.M.my....o.........u..,;.avg.,+.>.......-w..,...........r,7...[....=3YkK*...r..YN.h...Z[.Y..&...Yz.z...M..$R0+..,....ld9y<.,+..e[..,.b...&..g.=.$R..y..X..u.m9........X..CB"..n...,+.vN,;......D..<_.[Y....N/.-6.my.......}..Y.....78......D.G..#.e[68=.m...~...`.....(.....{....=7...O..{r...`O.=...........`.?..|l.~=..{.]...u.....`.....`.....%.................y....`.........`..TS.d,=H$.e...!M.l+Y#{.._.*..(.....(,.E.P...(.Da....Da.d.v.P,..%R.0C...h.$...+.Bw..... ..[/2.2R.p...._.~..6...x.}.l.A....~..6l
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                        Category:downloaded
                        Size (bytes):14496
                        Entropy (8bit):7.979392745644631
                        Encrypted:false
                        SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                        MD5:78D3BCD9609C319C6AB7FC403D7F0180
                        SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                        SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                        SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                        Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 230871
                        Category:dropped
                        Size (bytes):70448
                        Entropy (8bit):7.995379905795762
                        Encrypted:true
                        SSDEEP:1536:afTMf5lZr4BwZ9J7fBa8VtMfzZFVa4VeknpSCPkhdns1oy:arMfnZ42jZUfzrxL8n+7
                        MD5:BCC74FCB7465B7245165148F3E19B415
                        SHA1:E9AD5C62FCC7FE3D9DA59AEE4BA4F8550B559171
                        SHA-256:23B2449E06DF6D48C0E9B906CB39135665209D4E896FCD3D6ADCD0F9F9CF76F6
                        SHA-512:B6AC82A0DCD3FB301CE4F50DFBC2DD6F5F4F8AA350CCA1C452AE72B4A3CC49B0167023C79036DC4AB875D0265A480AEEBB255963F3A49F21798B97C388948C88
                        Malicious:false
                        Reputation:low
                        Preview:............$..$....9......X..m...m....L...".}...".0......._.\d...^0@!*.*.O.....?..........&|s........o....~.._..w....7?..._..8~1...........?.c._...?..7.7.?........_?.7...r>nq.......>...7......?..........................7........?....oo?........O.8..o..............?|.......'...O?..o...........w.....eZ?......o..k......w.......o.|....e8p........?..o...~....v...}..on.a..^..e.7.<....../.7c~..o.?.D......m.o...M=}zS\.o..}t.?.K._n...M..8 ..|.'v...g..Y...M..X..y.y...]h.o.w..~5/..<...p.{....>..;..|..t.W....|..'...M....F<[9...ds..?.x........|.y.%.Q.i.<-.c.......\.|.9.g..F..E<.nn..}...g..y.~;u;>..D.g.....3^..Y.c~M..E...E.[:...1..........c..|_i..wX..........p[i.y.z.;7.b..yL...o...1'B..s...@..J....|..b...a.Yr].<......Y...nj~....z....~..7o..1'.^c-............6.P.p.....;..o........=.%a...J.|.i7vy...4...6....<...o...-.+.@.D.xw...n.8_..R=L....q.Y...|U.=.$V.|)..#..1...x......7..WuZ.r....^.,.<..3.yL.6........[..._.q<..'......L.......s..fs.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                        Category:downloaded
                        Size (bytes):244748
                        Entropy (8bit):7.995691927196956
                        Encrypted:true
                        SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                        MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                        SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                        SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                        SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f79276879d598:0
                        Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:55:13], progressive, precision 8, 600x378, components 3
                        Category:dropped
                        Size (bytes):255792
                        Entropy (8bit):7.4768528617500225
                        Encrypted:false
                        SSDEEP:3072:IUJyUJfA1Cg0ZZaQnhPQXw4sQJZK6uahEheXLK90sqOMrPui2moES/hyllyi:IUJyUJyCZgQnFQgLkxux8Ki/Wim+X/
                        MD5:41C9A6FB809626185525F1E6BAB4293C
                        SHA1:FEFD2C4C337462AE014680CCC7656E45E53CFFE5
                        SHA-256:7CE972809C1544D27446177F3F89F50636E307D3D4C2F6A6260C74B0C6D0A6FD
                        SHA-512:2315849071855092D5FD57B78DC68C7CDA2FEF54B1A5AD98D1B6304FB8F26F98DC14D69FA16B48AA993B8C46B9492E95D1BD997D7EBE5EC546DEAF3D23572086
                        Malicious:false
                        Reputation:low
                        Preview:....".Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:55:13...........................X...........z..............................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................e...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.U<.^5v=...]n.kH..}.T........>?..)n].....}q.D.$..........e...d..2.B&......U.&A...g(.p.......?:.....A......n...Q..k.e 9..{q..m.........4..=63
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                        Category:downloaded
                        Size (bytes):232636
                        Entropy (8bit):7.3849551183656885
                        Encrypted:false
                        SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                        MD5:1EC933DA176F1EB243A74D55F19D5C3F
                        SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                        SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                        SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010
                        Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                        Category:dropped
                        Size (bytes):14496
                        Entropy (8bit):7.979392745644631
                        Encrypted:false
                        SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                        MD5:78D3BCD9609C319C6AB7FC403D7F0180
                        SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                        SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                        SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                        Malicious:false
                        Reputation:low
                        Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):999
                        Entropy (8bit):4.203023852517381
                        Encrypted:false
                        SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                        MD5:4ADC034F937B41471DAAEA71E64A727D
                        SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                        SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                        SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                        Malicious:false
                        Reputation:low
                        Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):17975
                        Entropy (8bit):7.968991791805153
                        Encrypted:false
                        SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                        MD5:1D581B72D19BC828654229A0773A5300
                        SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                        SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                        SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                        Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 175882
                        Category:dropped
                        Size (bytes):175831
                        Entropy (8bit):7.997718694051062
                        Encrypted:true
                        SSDEEP:3072:g8xP+CxWoFTesgM909k/FNr8FCmZN1Dl1QZZGzKUwBLZagPF:LgMVN6ZfDl0swBLRF
                        MD5:EEE62DCEACB6A650441A32A57800852B
                        SHA1:9CFD9017EEC150BCB4F8B62659F0F6DBF1C4E56D
                        SHA-256:5E278FD73E7AA4EB59257D789406A2487849B69216D5EF8802A56E07A78F7B9F
                        SHA-512:876CEA50F1270667E873CF6DA2FCC12F01B5FD53A8075C91D42684D682DD98A250E6AB49ADA210E395449216A11FD3E0C871AF48E48150C9AE6BB4C0F040127E
                        Malicious:false
                        Reputation:low
                        Preview:..........dv..&M...m..m...m........~...qouT...S'3+..:RQ^........^JRT..........ODmhO....,!.T7.w...b.)e.'.D......F..............H.....20..9 @@.. .....3........_....a...../F..2Y.,.......3....&p*-..?.-......,...-............zp..m.\..<lm.=.H......+.HB.o..5...."......;.....?.......9.........X..8p32...3..0.;Y0....bdbfdf...A..i.b.Ao.L......5s6q.8...............D.........m.. ..0.b`b._....+...0.'.....2........).?.2..U~.^...6~.l.=H A )Q!U.....$2...J.w|.u...G...+.....W5.D.p.../.....s.0d.2. " .".....^..@.;.]'.).k..y.A..T1Tb..8...A.u+...\V....*`..h.J~I.u.,`..8.G<j..p4Y....WY..\"s."...'2.Y!D.{[\C.....m(........9t....Y.Tr.W....~Z.L.o.FK......uK.t..L...D...$.v.x.......9...!}.(.1&..|G...&....$Ly..B..$..............6..B..<......&.P...........r5..siW.V9.....<_....e....t.v;%...@...A.kF...U....&eE..l.n.b...d..~.G.k...QT..............>....>VW.g...I.. ,.|..^....V........s.g..j. .c./.&]$U...p..f.]J...i.H..K..IJ.9..DRn..pH...<.z~..H..D8...q1...G..y........(.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1272
                        Entropy (8bit):6.759893244400297
                        Encrypted:false
                        SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                        MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                        SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                        SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                        SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/twitter.png
                        Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 175882
                        Category:downloaded
                        Size (bytes):175831
                        Entropy (8bit):7.997718694051062
                        Encrypted:true
                        SSDEEP:3072:g8xP+CxWoFTesgM909k/FNr8FCmZN1Dl1QZZGzKUwBLZagPF:LgMVN6ZfDl0swBLRF
                        MD5:EEE62DCEACB6A650441A32A57800852B
                        SHA1:9CFD9017EEC150BCB4F8B62659F0F6DBF1C4E56D
                        SHA-256:5E278FD73E7AA4EB59257D789406A2487849B69216D5EF8802A56E07A78F7B9F
                        SHA-512:876CEA50F1270667E873CF6DA2FCC12F01B5FD53A8075C91D42684D682DD98A250E6AB49ADA210E395449216A11FD3E0C871AF48E48150C9AE6BB4C0F040127E
                        Malicious:false
                        Reputation:low
                        URL:http://makkko.kz/file/img1.jpg
                        Preview:..........dv..&M...m..m...m........~...qouT...S'3+..:RQ^........^JRT..........ODmhO....,!.T7.w...b.)e.'.D......F..............H.....20..9 @@.. .....3........_....a...../F..2Y.,.......3....&p*-..?.-......,...-............zp..m.\..<lm.=.H......+.HB.o..5...."......;.....?.......9.........X..8p32...3..0.;Y0....bdbfdf...A..i.b.Ao.L......5s6q.8...............D.........m.. ..0.b`b._....+...0.'.....2........).?.2..U~.^...6~.l.=H A )Q!U.....$2...J.w|.u...G...+.....W5.D.p.../.....s.0d.2. " .".....^..@.;.]'.).k..y.A..T1Tb..8...A.u+...\V....*`..h.J~I.u.,`..8.G<j..p4Y....WY..\"s."...'2.Y!D.{[\C.....m(........9t....Y.Tr.W....~Z.L.o.FK......uK.t..L...D...$.v.x.......9...!}.(.1&..|G...&....$Ly..B..$..............6..B..<......&.P...........r5..siW.V9.....<_....e....t.v;%...@...A.kF...U....&eE..l.n.b...d..~.G.k...QT..............>....>VW.g...I.. ,.|..^....V........s.g..j. .c./.&]$U...p..f.]J...i.H..K..IJ.9..DRn..pH...<.z~..H..D8...q1...G..y........(.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                        Category:downloaded
                        Size (bytes):17388
                        Entropy (8bit):7.987580630113294
                        Encrypted:false
                        SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                        MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                        SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                        SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                        SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                        Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:dropped
                        Size (bytes):15086
                        Entropy (8bit):4.980767694952946
                        Encrypted:false
                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                        MD5:5791D664309E275F4569D2F993C44782
                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                        Malicious:false
                        Reputation:low
                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 88870
                        Category:dropped
                        Size (bytes):9850
                        Entropy (8bit):7.976522978720061
                        Encrypted:false
                        SSDEEP:192:wRIkWESzpG8tva8SWq8DfHBTbfbVUd71t/4Xmxzk3lQ0Lx1M8+3ysjw:wRWBIMtFtHBTXyd7rhzk3lQzJCCw
                        MD5:A60348DE6A320F5B255A5AC411A03262
                        SHA1:6A1ACFC77B029D43775171B4A1DE78DE6280CC6F
                        SHA-256:72AEA787FFED08B52197F87600A397A925D8C3D2E1AC02D4A023628EE2BC4704
                        SHA-512:93C89158D0FBBBC09717187B2A90B9515D010ADA6AA0F459C5E7C27BDB6A0E11A54FB5368ED7F5EAD2414C9C6C2588288C1FFAF38742E20DFF55A3838F4ADE18
                        Malicious:false
                        Reputation:low
                        Preview:...........][..F..+.yV.u..m0....$...a.N|.{c..c.d...}..%..V........b.H..d..\}..........W....j...\}.Ts......N....6...../..G/UT/....7....^~......_........3u....w.r......T...W._....w..f8>.~..-]...g...w.~....>...?......?...?../.........klkLn..z.....#.....G.c..U...g.....c...p]...f..w..n........).h.........M.h.~.?.P...:..)>...J.......m.4.._^TX..Q.Vs...H..Q.....Z....3rU....w....DW..L....m6Z.y..W.....q....).....8Z%~....m.@..&0m.P.v..mbEA..,.vM....n......6..nU.%#TXG.V.......f.I.,..A...!6.....n:...j......W.^....].tC......E~...U.d..N,%.O#2#v*O..x....D.m&....i.@X....{..._...Vc..-..l,.....%zU..z.>4.M..&.k.......&.*8|..6.....U.^..[.g..>6$.l./5........s...*Z...D?...!.=..S|......D...*...*"1.@.$.1.7...Q@}8.-F..!....{.<..1.Of..a.Qw..^.\..:1!1.._....%...}........k.}r...<...2w....0..D...m..Zo3.....H.N\..3.F."..aF.$..!.W.........h...5<.Cx4.6....&....gHz&.^S'..1.5..ah.x..../~..%.X..B.....dh2M....V.....b.>./ C...W_.........J.+.?U....J......+M{.[.,.z...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                        Category:downloaded
                        Size (bytes):390408
                        Entropy (8bit):5.640205401698211
                        Encrypted:false
                        SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                        MD5:E725DC036AD50BA694C90EE1F72C4B5B
                        SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                        SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                        SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/js/rlottie-wasm.wasm
                        Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):12690
                        Entropy (8bit):7.965297749406023
                        Encrypted:false
                        SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                        MD5:9C2A194EE50807AE9342B60634BE2445
                        SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                        SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                        SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                        Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                        Category:dropped
                        Size (bytes):232636
                        Entropy (8bit):7.3849551183656885
                        Encrypted:false
                        SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                        MD5:1EC933DA176F1EB243A74D55F19D5C3F
                        SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                        SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                        SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                        Malicious:false
                        Reputation:low
                        Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2979
                        Category:downloaded
                        Size (bytes):1477
                        Entropy (8bit):7.847833877600549
                        Encrypted:false
                        SSDEEP:24:XQ6e9Npf3n4Uw/oS1DLpKWECnDF9Jb5G6bgEc+z9r9gqgBx7hpDorwm+CzxG5:XQRvw/vcCDFTb5GmgEccp9g5BZDor05
                        MD5:43D027D6F24ADAB352BB4E5C3164CB07
                        SHA1:38A67396986C480BCCC860941D2C6D22393DFDC6
                        SHA-256:0E6ECAB86EC52B6CD4409E031D83172D0FF86573513A1B9FD6AD625DDA38598E
                        SHA-512:3164EAFA6E4246B3FB62B2A984908D722CC119A59DDF2BBA47F024766EA3D7F034A4D28F4FB10E3677BC7316D3C3ECAC72B2191B6FC78AE888B63F49645683A7
                        Malicious:false
                        Reputation:low
                        URL:http://makkko.kz/js/tgwallpaper.min_3.js
                        Preview:..........}V.o.6..+....D+zXvl.).4i........J.-!.lK........H...)...N...[...?y...L.l.(b.M...v.5. MK..l..C'..1.....9.8rf.*E.S..H"..o6).$..b...<rrQ.eJc....A<..rQ.'|.....I......Rc.v.r.i6B..T..l[+.........Q..M#..kEdcV7...n..h.W.=.............l...l.f...?g.5;0..);..a...p[.`|8..;..6......I.M..l....7....Q.B.l.h6.{1V.6....(..`.ID.._...#*.|!*./..W..O....[..=".A.m.]....|.`.or.q.....3....{Z.E.......1.1..JI..w0....-.._G..].]\..."..I..^..R.K....=.x..#.{.....Kq3.c.K.B...&1...d.0..!.C.bN.w&R6.om:!.f.....-..@z......9Ah./..D.kb_c*....vZ:.Jf.Y..&+#...$@ji...%f.0.8.=.V..*..&..*..Za.O..l.J....uy..%..}.=.M>....M.tC._.t......[...ro1..{Z..`...]..aH?..?..H..x.....NKK-............N.]=[..9q....|WKI.Wz.i.Z#&...>.....).+....4^LD!..W.0..~|...o.@w.....9.1...;.>.z.........w..z!.C.%W.X.9.l...*..\..j.tB...f>.a.H.c...M:.t.....>............~N......u|5.j8#..xjh..C|.<...VC..>.}.V...(|.......-.o)|.....V...........V.....3$..@..9......o.A...H.....]3o..YM.NM.h.....{Wg.*{....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (64347)
                        Category:downloaded
                        Size (bytes):224507
                        Entropy (8bit):5.454861367337684
                        Encrypted:false
                        SSDEEP:3072:CBLyZWZTBUInchuP0bteuvQ+AMPpgArl0xYu5GJnfO:CBLyURBU7y0bvQQGArHu5GJn2
                        MD5:7361E7864CDC382ECD20EC3C817B2BB5
                        SHA1:8E89AAB2A34F43AB47D06BB75FBF53098865E1D0
                        SHA-256:83EBE8170B3B5DDA2D20A80FE205EC14E1F8CB19ED40CFE73D480087B588E56C
                        SHA-512:E9DB093FA6049A47EE7CEC380C8DFDCB68BA4021661A9E7CDF02557BD7C759DA853D35B2314CA101AE1A8F1C0F02E3B6F1507D906B82CC81B4A5F4D107C21BFA
                        Malicious:false
                        Reputation:low
                        URL:https://connect.facebook.net/en_US/fbevents.js
                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):30567
                        Entropy (8bit):7.982782008745682
                        Encrypted:false
                        SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                        MD5:0C6C45EE2597151FA5E955D11D2D38FE
                        SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                        SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                        SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):999
                        Entropy (8bit):4.203023852517381
                        Encrypted:false
                        SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                        MD5:4ADC034F937B41471DAAEA71E64A727D
                        SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                        SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                        SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/SiteIconAndroid.svg
                        Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                        Category:downloaded
                        Size (bytes):12545
                        Entropy (8bit):7.9793641338070485
                        Encrypted:false
                        SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                        MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                        SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                        SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                        SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                        Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 230871
                        Category:downloaded
                        Size (bytes):70448
                        Entropy (8bit):7.995379905795762
                        Encrypted:true
                        SSDEEP:1536:afTMf5lZr4BwZ9J7fBa8VtMfzZFVa4VeknpSCPkhdns1oy:arMfnZ42jZUfzrxL8n+7
                        MD5:BCC74FCB7465B7245165148F3E19B415
                        SHA1:E9AD5C62FCC7FE3D9DA59AEE4BA4F8550B559171
                        SHA-256:23B2449E06DF6D48C0E9B906CB39135665209D4E896FCD3D6ADCD0F9F9CF76F6
                        SHA-512:B6AC82A0DCD3FB301CE4F50DFBC2DD6F5F4F8AA350CCA1C452AE72B4A3CC49B0167023C79036DC4AB875D0265A480AEEBB255963F3A49F21798B97C388948C88
                        Malicious:false
                        Reputation:low
                        URL:http://makkko.kz/img/tgme/pattern.svg
                        Preview:............$..$....9......X..m...m....L...".}...".0......._.\d...^0@!*.*.O.....?..........&|s........o....~.._..w....7?..._..8~1...........?.c._...?..7.7.?........_?.7...r>nq.......>...7......?..........................7........?....oo?........O.8..o..............?|.......'...O?..o...........w.....eZ?......o..k......w.......o.|....e8p........?..o...~....v...}..on.a..^..e.7.<....../.7c~..o.?.D......m.o...M=}zS\.o..}t.?.K._n...M..8 ..|.'v...g..Y...M..X..y.y...]h.o.w..~5/..<...p.{....>..;..|..t.W....|..'...M....F<[9...ds..?.x........|.y.%.Q.i.<-.c.......\.|.9.g..F..E<.nn..}...g..y.~;u;>..D.g.....3^..Y.c~M..E...E.[:...1..........c..|_i..wX..........p[i.y.z.;7.b..yL...o...1'B..s...@..J....|..b...a.Yr].<......Y...nj~....z....~..7o..1'.^c-............6.P.p.....;..o........=.%a...J.|.i7vy...4...6....<...o...-.+.@.D.xw...n.8_..R=L....q.Y...|U.=.$V.|)..#..1...x......7..WuZ.r....^.,.<..3.yL.6........[..._.q<..'......L.......s..fs.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                        Category:dropped
                        Size (bytes):10147
                        Entropy (8bit):7.978558662114035
                        Encrypted:false
                        SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                        MD5:4C55012442A6CC9653DCADBBB528CD22
                        SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                        SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                        SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                        Malicious:false
                        Reputation:low
                        Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):443
                        Entropy (8bit):4.445437815127597
                        Encrypted:false
                        SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                        MD5:008103375773357B988BF6B4E7DFF3F3
                        SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                        SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                        SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/SiteIconApple.svg
                        Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):2024
                        Entropy (8bit):4.206678570979726
                        Encrypted:false
                        SSDEEP:24:t9Hoj/MhLROz5iAEutMAS0ApqqqpxUSwb/FUUOS8bMRrtX0WNcid7yoMjn7pd6rT:P/LmEiM3eUSiESfX0r97b6kCi/Uik
                        MD5:601557BD8CC9E4C3CA5294EC18F94BB9
                        SHA1:64EB3921EC1601476DEF750FAD02331DCD9874C1
                        SHA-256:CCCF219370601A73364FECECDE17C65977569300FB91DBC1AE2C0C8E81C207AF
                        SHA-512:C26E17FBA1137C6284B2B95CAD4DF787967AED2B1AA90717F478412353AAE87E5935997E8BF9703BAB4BB08BA2047942FFCBBB439C8762C61CD1AE334943580C
                        Malicious:false
                        Reputation:low
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.0676084-.6620253.0676084-1.0008646 0-.69-.1-1.36-.26-2h-3.38c.08.66.14 1.32.14 2 0 .3376248-.0147912.6703191-.0394775 1.0005311l-1.4605225-.0005311c-.1921619 0-.377994.0271007-.553883.0776885.0337843-.3546891.053883-.7133176.053883-1.0776885 0-.68-.07-1.35-.16-2h-4.68c-.09.65-.16 1.32-.16 2s.07 1.34.16 2l3.6076063-.0000725c-.170196.2941898-.2676063.6357554-.2676063 1.0000725v1h-2.91c.3822222 1.2711111.9382716 2.4632099 1.6400549 3.5552263l.2699451.4047737c.3705619-.5357521.7052449-1.0974166 1.0004895-1.6823239l.000234 3.6719755c-.3323743.0332963-.6695506.0503484-1.0107235.0503484-5.52 0-9.99-4.48-9.99-10s4.47-10 9.99-10zm-3.96 14h-2.95c.96 1.66 2.49 2.93 4.33 3.56-.6-1.11-1.06-2.31-1.38-3.56zm-.39-6h-3.38c-.16.64-.26 1.31-.26 2s.1 1.36.26 2
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (42164)
                        Category:downloaded
                        Size (bytes):42523
                        Entropy (8bit):5.082709528800747
                        Encrypted:false
                        SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                        MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                        SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                        SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                        SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/css/bootstrap.min.css?3
                        Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                        Category:downloaded
                        Size (bytes):17422
                        Entropy (8bit):7.9862827586756735
                        Encrypted:false
                        SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                        MD5:86D83D04E8CBDCED71F34637C23C1EB6
                        SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                        SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                        SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                        Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                        Category:downloaded
                        Size (bytes):21090
                        Entropy (8bit):7.878614475283644
                        Encrypted:false
                        SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                        MD5:F5EB8DCF9B18F19053034101E920574E
                        SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                        SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                        SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/SiteAndroid.jpg?2
                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):17701
                        Entropy (8bit):7.939372152762289
                        Encrypted:false
                        SSDEEP:384:H3KChXjMkwc78QzSsGOHXSnncqoGxnDRqgXxxraGMQb:XKChTM47V4nnnh/FTnri2
                        MD5:E354A08BE90AE5B215AB06FAA1927D40
                        SHA1:BA50F499DD555E22179CA7D303804AB06A0F5F74
                        SHA-256:5D8CDD910B74C7925988B0D7404D5C57881C0AD5169B4147742615B2047B71BF
                        SHA-512:3FD23A9FCD268E0861A6319F83876855EDA372EBEB1C3DB0B804D77258AA841B5EADF1C0A7CA56CC6A57A781666651B1C89EB963F3F5BA5B6ACDB025A7E49EA3
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...@...@............bKGD............D.IDATx..wx.....P..B..M..EP..l$AP).(....].^.^.v.l..P..E..).R.j $..[B.03.............>.y...v.y?9.=.1..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H....T.ey.e.}..-#X.e&..c.9...:....e...r....e,;./....e..gY.9,.2.e...{..{..,.YV.h.:w8....z.bY...u....3..G,..{,+.M.my....o.........u..,;.avg.,+.>.......-w..,...........r,7...[....=3YkK*...r..YN.h...Z[.Y..&...Yz.z...M..$R0+..,....ld9y<.,+..e[..,.b...&..g.=.$R..y..X..u.m9........X..CB"..n...,+.vN,;......D..<_.[Y....N/.-6.my.......}..Y.....78......D.G..#.e[68=.m...~...`.....(.....{....=7...O..{r...`O.=...........`.?..|l.~=..{.]...u.....`.....`.....%.................y....`.........`..TS.d,=H$.e...!M.l+Y#{.._.*..(.....(,.E.P...(.Da....Da.d.v.P,..%R.0C...h.$...+.Bw..... ..[/2.2R.p...._.~..6...x.}.l.A....~..6l
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):15740
                        Entropy (8bit):7.954978172464159
                        Encrypted:false
                        SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                        MD5:4E59E61B2A0205E09DAFAD24DA174530
                        SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                        SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                        SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                        Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):19325
                        Entropy (8bit):7.97541212859293
                        Encrypted:false
                        SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                        MD5:DA1FF638A4141EED84327E20F936496F
                        SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                        SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                        SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                        Category:downloaded
                        Size (bytes):10959
                        Entropy (8bit):7.979994782862011
                        Encrypted:false
                        SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                        MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                        SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                        SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                        SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                        Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1267)
                        Category:downloaded
                        Size (bytes):114933
                        Entropy (8bit):5.153460703895826
                        Encrypted:false
                        SSDEEP:1536:xylcfDxYzbJ3iw93BC2cXdm791WoDYz5hw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyVXkC0Yz6vL5u
                        MD5:8507165C54755807224A197057729D87
                        SHA1:ACE8A26F8402BAEE786617E4820A0860822921F2
                        SHA-256:2DF92C7108CF6788CE6FFE7D3170480C6B6CA0367AE57911849B3760F3753994
                        SHA-512:4C198202400D755D7B9E32B92E267AB7D3C07D0B90ED351B796CFD791E74F014F59604C52B00CE4F54525B1DB9D7EF27412CA483E1517B2C4E289F207A3BE3BF
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/css/telegram.css?237
                        Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):21478
                        Entropy (8bit):4.9401794405194135
                        Encrypted:false
                        SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                        MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                        SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                        SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                        SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/js/main.js?47
                        Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                        Category:dropped
                        Size (bytes):390408
                        Entropy (8bit):5.640205401698211
                        Encrypted:false
                        SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                        MD5:E725DC036AD50BA694C90EE1F72C4B5B
                        SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                        SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                        SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                        Malicious:false
                        Reputation:low
                        Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):2111
                        Entropy (8bit):4.237450669895228
                        Encrypted:false
                        SSDEEP:48:P1m+OuWdNXac4WLW0RxaLLj8eLdM+J2k6QFNHF4f:9mluWNpWrz2x+Nl4f
                        MD5:106B85394AB98F3CA9B3C558D9043667
                        SHA1:4D05FD4DD11680E7B00D46DFB1801749418F71E4
                        SHA-256:EB9D9209945D1DF5DB47D7FD88942D265E79DE0088214051F02B16E0BD8B21B1
                        SHA-512:8924D8AA56F5C071D96935E451633F943DD05CB170D99467B96E1C21EE787E1F6512F761C5C2C20CE36336CCFDC9FB44C1443B859D0306331B7D5B7D4434A3FA
                        Malicious:false
                        Reputation:low
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.6523097-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m2.9 13.3568672c0 .7299704-.65230971 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.65230971-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m5.91245117.07716387c.31826513-.17917148.68491211-.00654639.75366211.11651611l.78491211 1.53710938c.771375-.3059375 1.53459961-.04632568 2.44897461-.04632568.8662494-.00324578 1.5764991-.25489738 2.3838501.05908203l.9399414-1.39819336c.0680625-.1230625.4536256-.22716744.6948242-.04943848s.2652832.46324121.1965332.58630371l-.9973755 1.36657715c1.7661875.8229375 2.6032891 2.09187728 2.6032891 3.87250228 0 .1808125-.012375.3581875-.0364375.5335h-11.6249375c-.023375-.175
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):11343
                        Entropy (8bit):7.967755371327097
                        Encrypted:false
                        SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                        MD5:4E06D87C860BA8E8A804350F42632217
                        SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                        SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                        SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                        Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                        Category:dropped
                        Size (bytes):97628
                        Entropy (8bit):7.832669342660093
                        Encrypted:false
                        SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                        MD5:FA44F18971E0750249CBCF34F66AE11A
                        SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                        SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                        SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                        Malicious:false
                        Reputation:low
                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65247)
                        Category:downloaded
                        Size (bytes):71037
                        Entropy (8bit):5.292422300680798
                        Encrypted:false
                        SSDEEP:1536:7DFXT6kYFbzDoyZxg6V4BMWzIVzvxuOczHdpc3RvVE+hWtfBPfH2r+rxQ47GKi:BT6gOczHdUC/fHlxQ47GKi
                        MD5:D9B11CA4D877C327889805B73BB79EDD
                        SHA1:DD15958A3F0F1F3601461F927C4703A56ED59011
                        SHA-256:A5AB2A00A0439854F8787A0DDA775DEA5377EF4905886505C938941D6854EE4F
                        SHA-512:787598A2BB567B6372C4722263FC18F369CAE1194F2030C3483E59BD31EB4E48AAF6D01EFBE0C186AE6B0DC0B4DB1A87C61D1CB4618C6C72A8B6AB5871881764
                        Malicious:false
                        Reputation:low
                        URL:https://code.jquery.com/jquery-3.4.1.slim.min.js
                        Preview:/*! jQuery v3.4.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],v=g.document,r=Object.getPrototypeOf,s=t.slice,y=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,m=n.hasOwnProperty,a=m.toString,l=a.call(Object),b={},x=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},w=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(n=n||v).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttri
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):13579
                        Entropy (8bit):7.963684155389635
                        Encrypted:false
                        SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                        MD5:EB46CED34F8CD5637A3CA911BD12F300
                        SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                        SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                        SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                        Category:downloaded
                        Size (bytes):97628
                        Entropy (8bit):7.832669342660093
                        Encrypted:false
                        SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                        MD5:FA44F18971E0750249CBCF34F66AE11A
                        SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                        SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                        SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/SiteDesktop.jpg?2
                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):803
                        Entropy (8bit):4.273115579668498
                        Encrypted:false
                        SSDEEP:24:t9HoRxCez00arp/fw/TnIDEOT9008/p3Xk8:PsZart2TnUD5008/JX
                        MD5:5E94430BB2DA2A995709476FBE817ABE
                        SHA1:C6185550E9D7D48C13B0D3D1383F098BFFEB3FD6
                        SHA-256:D33D740A1B3A3E6A522D9E9A16DCD034220D1E8817B14024B83A8483C160B759
                        SHA-512:B6782567352AD0999C5DD44FFD353FE9C8306896C19C053919CC7DA6FD13FBA466D6A0188CDBEF818746D22CCDCF85CE8C2CB5E7CE11D171342B15C799C1180A
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/app_icon_ios.svg
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-3.63103049-.4119134-5.78828978-5.8634614-4.93392966-14.79525748 1.64464319-15.13151333 1.5955175.08406396 2.7125934.86796043 3.6523895.93311003 1.3968788-.2795127 2.7339524-1.08022196 4.2290826-.97514201 1.7962921.14290874 3.1397734.84063961 4.0368515 2.09529431-3.6951075 2.185663-2.8193884 6.9773089.5745572 8.3223323-.6792163 1.7548352-1.5506636 3.4886544-3.0116194 4.7706298zm-5.9591618-15.1945613c-.1730079-2.60598285 1.9735719-4.74961389 4.4426726-4.9597738.3396081 3.00528667-2.7766704 5.25399767-4.4426726 4.9597738z" fill="#359cde"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (22681)
                        Category:downloaded
                        Size (bytes):22682
                        Entropy (8bit):5.562019061368948
                        Encrypted:false
                        SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                        MD5:8E548B1AD991B0CD636A7E4939E3C420
                        SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                        SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                        SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/js/pako-inflate.min.js
                        Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):15086
                        Entropy (8bit):4.980767694952946
                        Encrypted:false
                        SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                        MD5:5791D664309E275F4569D2F993C44782
                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/favicon.ico
                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                        Category:downloaded
                        Size (bytes):10926
                        Entropy (8bit):7.978728085656948
                        Encrypted:false
                        SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                        MD5:BF88A2E44AE44DE60408010047AA2534
                        SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                        SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                        SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                        Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                        Category:dropped
                        Size (bytes):12545
                        Entropy (8bit):7.9793641338070485
                        Encrypted:false
                        SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                        MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                        SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                        SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                        SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                        Malicious:false
                        Reputation:low
                        Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):23116
                        Entropy (8bit):4.416888886221028
                        Encrypted:false
                        SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                        MD5:E75F7F8AC71782DDA40464528A4F619B
                        SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                        SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                        SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/t_logo_sprite.svg
                        Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                        Category:dropped
                        Size (bytes):10926
                        Entropy (8bit):7.978728085656948
                        Encrypted:false
                        SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                        MD5:BF88A2E44AE44DE60408010047AA2534
                        SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                        SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                        SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                        Malicious:false
                        Reputation:low
                        Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                        Category:downloaded
                        Size (bytes):21801
                        Entropy (8bit):7.986820094004987
                        Encrypted:false
                        SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                        MD5:EDE943D9BF34428EF8FB13948912141D
                        SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                        SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                        SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                        Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                        Category:dropped
                        Size (bytes):21090
                        Entropy (8bit):7.878614475283644
                        Encrypted:false
                        SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                        MD5:F5EB8DCF9B18F19053034101E920574E
                        SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                        SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                        SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):443
                        Entropy (8bit):4.445437815127597
                        Encrypted:false
                        SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                        MD5:008103375773357B988BF6B4E7DFF3F3
                        SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                        SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                        SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                        Malicious:false
                        Reputation:low
                        Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):12690
                        Entropy (8bit):7.965297749406023
                        Encrypted:false
                        SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                        MD5:9C2A194EE50807AE9342B60634BE2445
                        SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                        SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                        SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):13579
                        Entropy (8bit):7.963684155389635
                        Encrypted:false
                        SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                        MD5:EB46CED34F8CD5637A3CA911BD12F300
                        SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                        SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                        SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                        Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):936
                        Entropy (8bit):4.340450445848112
                        Encrypted:false
                        SSDEEP:24:t9HoWMs9+0jGaHYIYTDa1IjI3RirVsDghj2SPm2F/ME:PLMsHDHY0IrrQghSSPms
                        MD5:8CE0D24C12A4142443B1D935E84DA13B
                        SHA1:B8C4D5DFBBCD2D3B5D0B07EB5B11BC13D0165922
                        SHA-256:39BD4C36F84538C6DED69021FC532681C36C95FD332EEF529CF814A464021F92
                        SHA-512:17DC8F2ABCB35D64A9CECEC07E5E00521B2E2F477F5338956B863EC871E24A3FA6A8F2CC80E37760396A2BD077FC853081527AA3C0B08A1FB76928DD2648AF88
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/app_icon_macos.svg
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5.549515 5.1538625c-.6645023-.0450343-1.2587572.2981268-1.8795922.417918-.4176872-.0279213-.9141654-.3638769-1.6232843-.3999043-2.9238101.1441096-3.3035257 3.9720222-.7309525 6.4849342.4556587.3963016.857208.4863701 1.6137913.1765344.607545-.2422844 1.1334511-.2278734 1.7087203 0 .5410947.2233699 1.1087695.2972261 1.6232842-.1765344.6483644-.5431132 1.0356743-1.2861786 1.3375482-2.0382508-1.5084202-.5764386-1.8976287-2.6300011-.2553587-3.5667139-.3987014-.5377091-.9958042-.8367366-1.7941563-.8979832zm.5246127-2.7538625c-1.6541168.1264586-2.6030243.9505661-2.4871216 2.5186523 1.1160995.177042 2.7146342-.7102948 2.4871216-2.5186523z" fill="#359cde" fill-rule="evenodd"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):24604
                        Entropy (8bit):4.7347320559530335
                        Encrypted:false
                        SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                        MD5:1400A5F5BB460526B907B489C84AC96A
                        SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                        SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                        SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/js/tgsticker.js?31
                        Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):30567
                        Entropy (8bit):7.982782008745682
                        Encrypted:false
                        SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                        MD5:0C6C45EE2597151FA5E955D11D2D38FE
                        SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                        SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                        SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                        Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                        Category:dropped
                        Size (bytes):10959
                        Entropy (8bit):7.979994782862011
                        Encrypted:false
                        SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                        MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                        SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                        SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                        SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                        Malicious:false
                        Reputation:low
                        Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1272
                        Entropy (8bit):6.759893244400297
                        Encrypted:false
                        SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                        MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                        SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                        SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                        SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):17975
                        Entropy (8bit):7.968991791805153
                        Encrypted:false
                        SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                        MD5:1D581B72D19BC828654229A0773A5300
                        SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                        SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                        SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):2024
                        Entropy (8bit):4.206678570979726
                        Encrypted:false
                        SSDEEP:24:t9Hoj/MhLROz5iAEutMAS0ApqqqpxUSwb/FUUOS8bMRrtX0WNcid7yoMjn7pd6rT:P/LmEiM3eUSiESfX0r97b6kCi/Uik
                        MD5:601557BD8CC9E4C3CA5294EC18F94BB9
                        SHA1:64EB3921EC1601476DEF750FAD02331DCD9874C1
                        SHA-256:CCCF219370601A73364FECECDE17C65977569300FB91DBC1AE2C0C8E81C207AF
                        SHA-512:C26E17FBA1137C6284B2B95CAD4DF787967AED2B1AA90717F478412353AAE87E5935997E8BF9703BAB4BB08BA2047942FFCBBB439C8762C61CD1AE334943580C
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/app_icon_webk.svg
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.0676084-.6620253.0676084-1.0008646 0-.69-.1-1.36-.26-2h-3.38c.08.66.14 1.32.14 2 0 .3376248-.0147912.6703191-.0394775 1.0005311l-1.4605225-.0005311c-.1921619 0-.377994.0271007-.553883.0776885.0337843-.3546891.053883-.7133176.053883-1.0776885 0-.68-.07-1.35-.16-2h-4.68c-.09.65-.16 1.32-.16 2s.07 1.34.16 2l3.6076063-.0000725c-.170196.2941898-.2676063.6357554-.2676063 1.0000725v1h-2.91c.3822222 1.2711111.9382716 2.4632099 1.6400549 3.5552263l.2699451.4047737c.3705619-.5357521.7052449-1.0974166 1.0004895-1.6823239l.000234 3.6719755c-.3323743.0332963-.6695506.0503484-1.0107235.0503484-5.52 0-9.99-4.48-9.99-10s4.47-10 9.99-10zm-3.96 14h-2.95c.96 1.66 2.49 2.93 4.33 3.56-.6-1.11-1.06-2.31-1.38-3.56zm-.39-6h-3.38c-.16.64-.26 1.31-.26 2s.1 1.36.26 2
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):936
                        Entropy (8bit):4.340450445848112
                        Encrypted:false
                        SSDEEP:24:t9HoWMs9+0jGaHYIYTDa1IjI3RirVsDghj2SPm2F/ME:PLMsHDHY0IrrQghSSPms
                        MD5:8CE0D24C12A4142443B1D935E84DA13B
                        SHA1:B8C4D5DFBBCD2D3B5D0B07EB5B11BC13D0165922
                        SHA-256:39BD4C36F84538C6DED69021FC532681C36C95FD332EEF529CF814A464021F92
                        SHA-512:17DC8F2ABCB35D64A9CECEC07E5E00521B2E2F477F5338956B863EC871E24A3FA6A8F2CC80E37760396A2BD077FC853081527AA3C0B08A1FB76928DD2648AF88
                        Malicious:false
                        Reputation:low
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5.549515 5.1538625c-.6645023-.0450343-1.2587572.2981268-1.8795922.417918-.4176872-.0279213-.9141654-.3638769-1.6232843-.3999043-2.9238101.1441096-3.3035257 3.9720222-.7309525 6.4849342.4556587.3963016.857208.4863701 1.6137913.1765344.607545-.2422844 1.1334511-.2278734 1.7087203 0 .5410947.2233699 1.1087695.2972261 1.6232842-.1765344.6483644-.5431132 1.0356743-1.2861786 1.3375482-2.0382508-1.5084202-.5764386-1.8976287-2.6300011-.2553587-3.5667139-.3987014-.5377091-.9958042-.8367366-1.7941563-.8979832zm.5246127-2.7538625c-1.6541168.1264586-2.6030243.9505661-2.4871216 2.5186523 1.1160995.177042 2.7146342-.7102948 2.4871216-2.5186523z" fill="#359cde" fill-rule="evenodd"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):23116
                        Entropy (8bit):4.416888886221028
                        Encrypted:false
                        SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                        MD5:E75F7F8AC71782DDA40464528A4F619B
                        SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                        SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                        SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                        Malicious:false
                        Reputation:low
                        Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 6728
                        Category:downloaded
                        Size (bytes):655
                        Entropy (8bit):7.701862898621735
                        Encrypted:false
                        SSDEEP:12:X6b289M7Aa/gdGBTl/dhoryIjJtipqMFClgGq2Ewh+zG0vJ/:X6beM2smThdKkpZClgGnsz3/
                        MD5:0B37D50195F31084EEE3F30142B88B7A
                        SHA1:6A2AB04EEB0104FFACB0DB261D594D194C32BC6C
                        SHA-256:B0AD1EE7219E7E8976624598C13A86974D76E57673D35AE6669BFC634E35FE85
                        SHA-512:213DB351ED1F6D79F8A0FA6266D94AB75B030FB0A59E7BF8E83651154012A5CF0D64890EFEB18F48E1E14328BAE63E983660233A404EDA3B7B4BE3B9710D8BC3
                        Malicious:false
                        Reputation:low
                        URL:http://makkko.kz/css/font-roboto_1.css
                        Preview:...........Ms.0......F..#.|..R.(.O.i......S.)..n......N.K.<).}...j.<.Z..l...,1.u....G..e...8I.o.G....y.6cM.*o...m..f..V.U....*..w.X.....6..Y....^..*.k.....M.$sJ?.a.%Zz.V.b..t.i.............g7'..r.e.%.mjTq.....E...d.z...#d.0j.A...I..2.|..X................g.i.==;.@o.......eS!.Vx2.."..`.<a......B..,..,L......./.o]w...*a......).<...@......!?......9.d..xB8.p...e.\.S....*....'..<!..&+zu..;..H.......8.*..$9A;.XRL@.Tv'....@BW4|.@.w.U-g.C....M..T....P....-j...p.B!BG.._...Z..kI."....'..Od..r..e+^......K......<.y..*...K......('......../...^.(G.....9........p.:..''...?....7..iqU..z.^..QNp.....Q...nF})..............L..H...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 122448
                        Category:downloaded
                        Size (bytes):22895
                        Entropy (8bit):7.988558077338998
                        Encrypted:false
                        SSDEEP:384:A+c4qSBu1mkX6J5+tD6UcEFV5/42OsWFduVkkUJ8J/2Iadd:HBu1d0aDnVdRm8J/2HL
                        MD5:6EC10EBE65AAEA49A897750003322D9C
                        SHA1:307398F30BD0A01EEEF1FF5B5D9E81EB3EE3E940
                        SHA-256:025B62D898338139537C143904EB361F30BE2A5732BC7D47069DCA94DD0C9542
                        SHA-512:D94DBDA00C032A51AD09CC337F214C68ABE01D04FF49E2C90788BA0A44114E1A5BB79C273DEFD742BF26D1DC550CA6BB919D06C250167FF49C1DF8E4F8BF484C
                        Malicious:false
                        Reputation:low
                        URL:http://makkko.kz/css/telegram_232.css
                        Preview:...........}k..6.......-GGw."..G..c==....3......J..8-.ZQU.mG.o.L...H.......]%.@".H..D>....../..8.f..q....:...o.V..t~{,...j!.|W.[...z.._..r.p...>V.zU......r..Z(......?w......b[n.k..}...q.....e[._}~.._|../.O.../O.cu..[g...n.].}......}{.v..W.z...r....5........?...o..Q..z0`.5.B..f.....?.W....w.w.f{.j.}[..n..-Gy]...n.7.<..~....+...v..<.e=..w........zwrW........Z5...6[g.<....U..Z...}...j..g......A...+..K...6..x..~.....j..[./.$Y8.//._v.O...6w.@*J.e.H.X.X."..{..............w.]u.>.}.n.]<...G.BZ....+..~.{}.;....>{..{..j...W..........{...xw.......7..P....].{Q.gq..^..i..<..8...$[yQ..I... ..4H}(..A.C)....I...C.f..-FA..<?.....A.@.4.b/.$......!K.8J.P2/....,+r... .0[..~.xI.Ea.~.G..Z....aU.a..N.. .M.E.,.c.7..a.eI.d1.+...C0i..~.D...'Y.y..._..N.....?...2@;F.<.\."Ir.T.C..{\D....o.^..,\.$.z..1.<..4.9..,u.DA.H..@3.-...,........|...*..na.....I..c...$.X.r.....0.8@....'I...^~\ ..5..."$WQ.9"....N.4N8.8.>.I...F>g....;t-/.-...c..>.,r....O...r..`.]A9.6....qb.)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 15086
                        Category:downloaded
                        Size (bytes):3117
                        Entropy (8bit):7.902146056286407
                        Encrypted:false
                        SSDEEP:96:hj3eREm6eXzcUim77s84BbH/33VH2osywo:hDeRl6qgUiKsbBHVHyyx
                        MD5:612DC91C514EB48D45EEDB318E3EBF61
                        SHA1:263AD5A8419DFA3F93C42914FA4AAA6EFAC1C6E7
                        SHA-256:E869667E35833683BFF5DBD71F42B69CD83EC9318FE861ECBF06BB56DFCD05D4
                        SHA-512:81EFC65286EB11E20E216AD34E3FC8FD7963BCBBB40B84B86BBB36A3AE74245B646FCC682CBBB25B1C5B59BD964696A6FEC63BD29FCABA28A6C7A1B7E88504C3
                        Malicious:false
                        Reputation:low
                        URL:http://makkko.kz/favicon.ico
                        Preview:...........kl.....l.'.>Y./!^.w.`B.. ;M.J..M.)jEK..64...U....TAU*.M.M..]....D$..]HB...I...z..................F..g.=...g.=.J.2.H.QB.N2j%.Z..u.WK.u\[.Z...bIz.....&.$..8.....KW..,...@...N..1..r.O..u...jVI...8.).o=......@9.Q.t.6`.6....!.r.......1@8'Q..<&l.6..G....=.&......(...p.D..~.IT.U.T.....5jv(.B7.......mw. .[DP.P.B....eE...[.=.4..fM9.o,....n.X....X.l.|..^.9k.............l,.&....$..= VP..=....-dnY.k.......nn*.`.3*..R27....k...Pd.E.K..C.Z[V..}..|.....;.i..>D.+...OR......'.}.v.YsB..Von.Z.....C.:r..%..}..1....<..w..ma.I......w...)x...3....o.....[........Ew....c..s...,.'.!.y...W..hf.`.p.Z2.`k..._......r...d?Z..[.?......~..?.K.1O>...7..mU.c..X..-.r..qj*...Y.....R,..Y?."..}F.Q.C...R..(#\W.o?...om..._....N#..h..f...6......U}.\|E..M.BX.3s.h...>E..-43zy.7....S....Z...v......9..4.M.vn..!.|....2i~]......qw...cio......}.....!.....$dk-.f.co...W(....e..E...,td..._.....A.r...b.G..1@......N..p.:dF.|S.4..kx.5do)#....Z c}..O@O.e.2.......%..-...y......t.g
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                        Category:dropped
                        Size (bytes):31305
                        Entropy (8bit):7.8603716620080535
                        Encrypted:false
                        SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                        MD5:89486A05599A1CFD549F8FB2D70E7D73
                        SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                        SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                        SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                        Category:dropped
                        Size (bytes):12708
                        Entropy (8bit):7.97880443442531
                        Encrypted:false
                        SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                        MD5:22FC89B07D3463221776FE84924F0093
                        SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                        SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                        SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                        Malicious:false
                        Reputation:low
                        Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):15286
                        Entropy (8bit):7.969171293122125
                        Encrypted:false
                        SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                        MD5:5F245AC9016657DFAFCBDBF61B61E514
                        SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                        SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                        SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                        Category:downloaded
                        Size (bytes):12708
                        Entropy (8bit):7.97880443442531
                        Encrypted:false
                        SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                        MD5:22FC89B07D3463221776FE84924F0093
                        SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                        SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                        SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                        Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):184
                        Entropy (8bit):6.205001843744108
                        Encrypted:false
                        SSDEEP:3:yionv//thPly4tsR4RthwkBDsTBZt/AkxGAuJNkOeu3h2qoLvZ7GgY0oAxV/bp:6v/lhP/vnDsp/AkAAuJeu30nB3qAxdbp
                        MD5:220A22E46828D52591A852B1C9656A9E
                        SHA1:4C7A324B7C58A9B0362CD18B27C16C8CA440D4BA
                        SHA-256:A4463A9104BAF7DA2078A02DA5BE6680311DA8B36EF515A141AE49E3E99DA1F2
                        SHA-512:9536BC7EBCF3414E99C958C804475FBC2850C40E530943513DBD57E6C5ABBF33FBE9E1BA326E66DEDB0C09FD294A7B6328263BB3BE48E947F0F4128DCB0D95EA
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/bullet.png?3
                        Preview:.PNG........IHDR..............RW.....tEXtSoftware.Adobe ImageReadyq.e<...ZIDATx.b...?..Ga...u@.........*F...C..... ..H40`.uLP...U&....m.d#..f&..@.....@..JG..W....9....T.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                        Category:dropped
                        Size (bytes):17388
                        Entropy (8bit):7.987580630113294
                        Encrypted:false
                        SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                        MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                        SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                        SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                        SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                        Malicious:false
                        Reputation:low
                        Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):910
                        Entropy (8bit):7.696430166188035
                        Encrypted:false
                        SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                        MD5:3EDDC29DF3553FB9C184514AFC6B6871
                        SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                        SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                        SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1083
                        Entropy (8bit):6.2767710842145785
                        Encrypted:false
                        SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                        MD5:A6E4F219E24BEEC807310903F521B606
                        SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                        SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                        SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):229
                        Entropy (8bit):4.71361357389975
                        Encrypted:false
                        SSDEEP:3:twMnikKcvWdMyvDmJS4RKb5KC5M4HGWRHSHqQJ9rKjAR+3FNY+GtlJKDAR+tRn8b:twoHWdmc4slZDBRHSKMUt3AdPOt+
                        MD5:3C03BBA5FC98CFF626C599A1487446BD
                        SHA1:303B4C3723AD00D11415EF61953FADDE08A33CEC
                        SHA-256:D84CF7D9E230233427C136156ABA2A0A7DBDF253DF830C0C5603C2CED735C4D6
                        SHA-512:CC646E661BBA81D2E2ABB39E2514E449C6FE6713D7DD0BA4E4504B74542928A1D1A59945C156142B5A87277CEC0C1AF512181CCAC2F315B5D63467486CE90005
                        Malicious:false
                        Reputation:low
                        Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):15286
                        Entropy (8bit):7.969171293122125
                        Encrypted:false
                        SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                        MD5:5F245AC9016657DFAFCBDBF61B61E514
                        SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                        SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                        SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                        Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                        Category:downloaded
                        Size (bytes):10147
                        Entropy (8bit):7.978558662114035
                        Encrypted:false
                        SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                        MD5:4C55012442A6CC9653DCADBBB528CD22
                        SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                        SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                        SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                        Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):184
                        Entropy (8bit):6.205001843744108
                        Encrypted:false
                        SSDEEP:3:yionv//thPly4tsR4RthwkBDsTBZt/AkxGAuJNkOeu3h2qoLvZ7GgY0oAxV/bp:6v/lhP/vnDsp/AkAAuJeu30nB3qAxdbp
                        MD5:220A22E46828D52591A852B1C9656A9E
                        SHA1:4C7A324B7C58A9B0362CD18B27C16C8CA440D4BA
                        SHA-256:A4463A9104BAF7DA2078A02DA5BE6680311DA8B36EF515A141AE49E3E99DA1F2
                        SHA-512:9536BC7EBCF3414E99C958C804475FBC2850C40E530943513DBD57E6C5ABBF33FBE9E1BA326E66DEDB0C09FD294A7B6328263BB3BE48E947F0F4128DCB0D95EA
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..............RW.....tEXtSoftware.Adobe ImageReadyq.e<...ZIDATx.b...?..Ga...u@.........*F...C..... ..H40`.uLP...U&....m.d#..f&..@.....@..JG..W....9....T.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                        Category:downloaded
                        Size (bytes):31305
                        Entropy (8bit):7.8603716620080535
                        Encrypted:false
                        SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                        MD5:89486A05599A1CFD549F8FB2D70E7D73
                        SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                        SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                        SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/img/SiteiOS.jpg?2
                        Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):11343
                        Entropy (8bit):7.967755371327097
                        Encrypted:false
                        SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                        MD5:4E06D87C860BA8E8A804350F42632217
                        SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                        SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                        SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 88870
                        Category:downloaded
                        Size (bytes):9850
                        Entropy (8bit):7.976522978720061
                        Encrypted:false
                        SSDEEP:192:wRIkWESzpG8tva8SWq8DfHBTbfbVUd71t/4Xmxzk3lQ0Lx1M8+3ysjw:wRWBIMtFtHBTXyd7rhzk3lQzJCCw
                        MD5:A60348DE6A320F5B255A5AC411A03262
                        SHA1:6A1ACFC77B029D43775171B4A1DE78DE6280CC6F
                        SHA-256:72AEA787FFED08B52197F87600A397A925D8C3D2E1AC02D4A023628EE2BC4704
                        SHA-512:93C89158D0FBBBC09717187B2A90B9515D010ADA6AA0F459C5E7C27BDB6A0E11A54FB5368ED7F5EAD2414C9C6C2588288C1FFAF38742E20DFF55A3838F4ADE18
                        Malicious:false
                        Reputation:low
                        URL:https://telegram.org/file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759
                        Preview:...........][..F..+.yV.u..m0....$...a.N|.{c..c.d...}..%..V........b.H..d..\}..........W....j...\}.Ts......N....6...../..G/UT/....7....^~......_........3u....w.r......T...W._....w..f8>.~..-]...g...w.~....>...?......?...?../.........klkLn..z.....#.....G.c..U...g.....c...p]...f..w..n........).h.........M.h.~.?.P...:..)>...J.......m.4.._^TX..Q.Vs...H..Q.....Z....3rU....w....DW..L....m6Z.y..W.....q....).....8Z%~....m.@..&0m.P.v..mbEA..,.vM....n......6..nU.%#TXG.V.......f.I.,..A...!6.....n:...j......W.^....].tC......E~...U.d..N,%.O#2#v*O..x....D.m&....i.@X....{..._...Vc..-..l,.....%zU..z.>4.M..&.k.......&.*8|..6.....U.^..[.g..>6$.l./5........s...*Z...D?...!.=..S|......D...*...*"1.@.$.1.7...Q@}8.-F..!....{.<..1.Of..a.Qw..^.\..:1!1.._....%...}........k.}r...<...2w....0..D...m..Zo3.....H.N\..3.F."..aF.$..!.W.........h...5<.Cx4.6....&....gHz&.^S'..1.5..ah.x..../~..%.X..B.....dh2M....V.....b.>./ C...W_.........J.+.?U....J......+M{.[.,.z...
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Jun 11, 2024 01:00:27.671180010 CEST49675443192.168.2.4173.222.162.32
                        Jun 11, 2024 01:00:37.137440920 CEST4973680192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:37.137870073 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:37.142416000 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:37.142503023 CEST4973680192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:37.142708063 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:37.142775059 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:37.144701958 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:37.149560928 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:37.281016111 CEST49675443192.168.2.4173.222.162.32
                        Jun 11, 2024 01:00:38.157439947 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.157490969 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.157529116 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.157551050 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.157567024 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.157578945 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.157583952 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.157624006 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.157624006 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.187485933 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.187730074 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.187808990 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.187866926 CEST4973680192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.192336082 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.192450047 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.192493916 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.192543983 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.192553997 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.192578077 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.195003986 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.195058107 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.195368052 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:38.195394993 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:38.195455074 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:38.195697069 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:38.195719004 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:38.196630001 CEST4974380192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.199893951 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.199914932 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.201838970 CEST8049743194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.201916933 CEST4974380192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.202020884 CEST4974380192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.206798077 CEST8049743194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.524013042 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.524054050 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.524069071 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.524085045 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.524095058 CEST4973680192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.524101973 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.524118900 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.524125099 CEST4973680192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.524136066 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.524153948 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.524158955 CEST4973680192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.524210930 CEST4973680192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.525237083 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:38.575985909 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:38.594353914 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:38.594388008 CEST44349744142.250.186.132192.168.2.4
                        Jun 11, 2024 01:00:38.594445944 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:38.595001936 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:38.595015049 CEST44349744142.250.186.132192.168.2.4
                        Jun 11, 2024 01:00:38.810764074 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:38.812041044 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:38.812073946 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:38.813209057 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:38.813282967 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:38.818171024 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:38.818240881 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:38.818862915 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:38.818871021 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:38.859743118 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:38.944394112 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:38.984399080 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.061619997 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.061642885 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.061681032 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.061687946 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.061700106 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.061718941 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.061744928 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.061748981 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.061772108 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.061784029 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.061809063 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.063436031 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.063481092 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.063699961 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.063699961 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.063707113 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.063744068 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.177784920 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.177843094 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.177866936 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.177880049 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.177933931 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.179224968 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.179269075 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.179303885 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.179308891 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.179353952 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.179846048 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.179924965 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.179929972 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.179996967 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.180037975 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.186222076 CEST49742443192.168.2.4151.101.130.137
                        Jun 11, 2024 01:00:39.186239958 CEST44349742151.101.130.137192.168.2.4
                        Jun 11, 2024 01:00:39.199270010 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.199311018 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.199383974 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.199479103 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.199534893 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.199579000 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.199585915 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.199620962 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.199652910 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.199668884 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.199686050 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.199722052 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.199736118 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.199758053 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.199815035 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.204622984 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.204657078 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.204690933 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.204700947 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.204725981 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.204792023 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.215578079 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.215609074 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.215653896 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.215661049 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.215693951 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.215737104 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.215745926 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.215780020 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.215818882 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.215831041 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.215859890 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.215892076 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.215898037 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.215929031 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.215974092 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.220928907 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.220963955 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.220999002 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.221010923 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.221035004 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.221077919 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.221460104 CEST8049743194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.221537113 CEST8049743194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.221600056 CEST4974380192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.302656889 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:39.302674055 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:39.302736998 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:39.305036068 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:39.305042982 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:39.411642075 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.411690950 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.411746025 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.411777973 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.411824942 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.411859035 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412005901 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412035942 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412244081 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412276983 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412311077 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412362099 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412781954 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412832975 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412867069 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412900925 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412935019 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.412971020 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.413691044 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.413724899 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.413759947 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.413796902 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.413830042 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.414397955 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.415831089 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.422121048 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.422338963 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.422389984 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.429202080 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.429255962 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.429287910 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.429299116 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.429322958 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.429364920 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.429544926 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.429578066 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.429610968 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.429619074 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.429645061 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.429687977 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.429970026 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.452466965 CEST44349744142.250.186.132192.168.2.4
                        Jun 11, 2024 01:00:39.477874994 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.502959967 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:39.524662971 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:39.524682999 CEST44349744142.250.186.132192.168.2.4
                        Jun 11, 2024 01:00:39.528578997 CEST44349744142.250.186.132192.168.2.4
                        Jun 11, 2024 01:00:39.528657913 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:39.559025049 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:39.559246063 CEST44349744142.250.186.132192.168.2.4
                        Jun 11, 2024 01:00:39.575077057 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.580777884 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.611731052 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:39.611769915 CEST44349744142.250.186.132192.168.2.4
                        Jun 11, 2024 01:00:39.623720884 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.623755932 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.623790979 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.623822927 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.623823881 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.623858929 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.623884916 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.623893976 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.623938084 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.624385118 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.624439001 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.624471903 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.624485970 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.624530077 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.624563932 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.624573946 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.624600887 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.624641895 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.624995947 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.625030041 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.625063896 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.625072956 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.625097036 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.625128984 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.625139952 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.625163078 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.625204086 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.626029015 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.626080990 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.626131058 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.626142979 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.626163960 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.626199007 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.626214027 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.626234055 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.626275063 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.626930952 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.626983881 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.627018929 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.627027988 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.627053022 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.627087116 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.627094984 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.627121925 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.627163887 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.628869057 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.628906965 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.628958941 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.628988028 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.628993034 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.629026890 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.629041910 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.629060030 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.629096031 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.629102945 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.629776001 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.629808903 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.629831076 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.629842997 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.629878044 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.629884958 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.629913092 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.629945993 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.629956007 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.629981995 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.630013943 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.630027056 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.630052090 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.630095005 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.631345987 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.661017895 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:39.678323984 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.835253000 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835287094 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835319996 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835352898 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835360050 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.835386992 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835421085 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835428953 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.835484982 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.835598946 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835630894 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835665941 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835695028 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.835697889 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835745096 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.835760117 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835846901 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835897923 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835927963 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.835931063 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.835966110 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836002111 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836004019 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.836070061 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.836280107 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836338043 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836370945 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836410046 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.836498976 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836553097 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836563110 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.836606026 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836637020 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836671114 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836694956 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.836703062 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836711884 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.836740017 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836771011 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836803913 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.836817980 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.836853027 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.837183952 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837215900 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837256908 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.837268114 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837301016 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837352037 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837359905 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.837384939 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837419033 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837505102 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837538004 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837560892 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.837569952 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837579966 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.837605953 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.837636948 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.838176012 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838227987 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838253975 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.838278055 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838310957 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838344097 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838361025 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.838377953 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838387012 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.838412046 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838443041 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838469028 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.838493109 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838525057 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838562965 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.838572025 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.838622093 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.839133978 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839184046 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839216948 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839258909 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.839267969 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839302063 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839308977 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.839334965 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839366913 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839401007 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839416981 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.839435101 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839443922 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.839468002 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839500904 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.839509010 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.840085983 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.840120077 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.840147018 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.840156078 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.840357065 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.867388964 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.924568892 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.924624920 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.924659014 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.924691916 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.924705029 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.924727917 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.924732924 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.924871922 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.924918890 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.924922943 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.924957991 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.924992085 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.925025940 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.925039053 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.925672054 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.925704002 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.925719976 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.925740004 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:39.925745964 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:39.970727921 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.040915966 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.040951014 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.040986061 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041018009 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041028976 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.041053057 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041088104 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041099072 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.041157961 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.041191101 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041239023 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041285992 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.041352034 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041404009 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041436911 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041480064 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.041784048 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041824102 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041841030 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.041858912 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.041901112 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.042129993 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.042201042 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.042557001 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.137804985 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.137870073 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.137902975 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.137937069 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.137940884 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.137972116 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.138015032 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.138385057 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.138418913 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.138432026 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.138453007 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.138509035 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.138550043 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.138684988 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.138716936 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.138731003 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.145317078 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.146019936 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.146033049 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.147038937 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.147120953 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.156909943 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.156944990 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.156994104 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.156996965 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.157031059 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.157047987 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.157064915 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.157146931 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.157263994 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.157295942 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.157341957 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.157347918 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.157381058 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.157416105 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.157428026 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.157452106 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.157504082 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.158150911 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.158201933 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.158236027 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.158267975 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.158282995 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.158302069 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.158310890 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.158338070 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.158447027 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.159012079 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.159064054 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.159099102 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.159131050 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.159142017 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.159166098 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.159200907 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.159204960 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.159394026 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.159826994 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.164868116 CEST49746443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:40.164886951 CEST443497462.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:40.164952040 CEST49746443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:40.166487932 CEST49746443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:40.166501999 CEST443497462.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:40.213759899 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.422772884 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.427849054 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.430850029 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.430994034 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.430999994 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.431121111 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.473885059 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.473893881 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.525809050 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.674125910 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.674196959 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.674315929 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.715693951 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.716145039 CEST4974380192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.716296911 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.718647003 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.718671083 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.720663071 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.721040964 CEST8049743194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.721096992 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.759994030 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:40.765960932 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.790853024 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.790879965 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.790906906 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.790919065 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.790941000 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.790956974 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.790962934 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.790992022 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.791001081 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.791033030 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.808965921 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:40.836781025 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.836802959 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.836819887 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.836864948 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.836868048 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.836885929 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.836908102 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.836920023 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.836936951 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.836961985 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.836961985 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.882988930 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.907850027 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.907874107 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.907916069 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.907928944 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.907959938 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.907998085 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.908005953 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.908134937 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.927314997 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.927362919 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.927402973 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.927414894 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.927455902 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.927468061 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.927500010 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.927540064 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.958008051 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.958106995 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:40.958116055 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:40.958173990 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.023780107 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.023830891 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.023880005 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.023902893 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.023916960 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.023943901 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.024419069 CEST443497462.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:41.024487972 CEST49746443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:41.025629044 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.025671959 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.025693893 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.025705099 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.025734901 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.025748014 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.038431883 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.038476944 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.038507938 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.038516045 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.038549900 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.043159008 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.043216944 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.043225050 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.043265104 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.049946070 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:41.052237034 CEST8049743194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:41.054095030 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.054133892 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.054173946 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.054182053 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.054214954 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.054231882 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.054270029 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:41.054378986 CEST49746443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:41.054393053 CEST443497462.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:41.055354118 CEST443497462.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:41.073257923 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.073302031 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.073339939 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.073348999 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.073380947 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.073393106 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.084393024 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.084438086 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.084460974 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.084470987 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.084507942 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.084526062 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.091664076 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:41.098409891 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.098455906 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.098495007 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.098501921 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.098546982 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.098546982 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.100322008 CEST4974380192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:41.100323915 CEST49746443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:41.100322008 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:41.126980066 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.127067089 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.130711079 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.140156031 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.140218019 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.140261889 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.140266895 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.140311003 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.141387939 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.141432047 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.141463041 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.141469002 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.141504049 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.141526937 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.141578913 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.141628027 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.454327106 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.589375019 CEST49745443192.168.2.4157.240.253.1
                        Jun 11, 2024 01:00:41.589390993 CEST44349745157.240.253.1192.168.2.4
                        Jun 11, 2024 01:00:41.673945904 CEST49746443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:41.720504045 CEST443497462.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:41.962011099 CEST443497462.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:41.962182999 CEST443497462.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:41.962253094 CEST49746443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:42.394330978 CEST49746443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:42.394365072 CEST443497462.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:42.394381046 CEST49746443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:42.394387960 CEST443497462.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:42.470653057 CEST49747443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:42.470702887 CEST443497472.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:42.470781088 CEST49747443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:42.471146107 CEST49747443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:42.471163034 CEST443497472.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:42.791980028 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:42.797393084 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:43.131895065 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:43.131963968 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:43.132005930 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:43.132035971 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:43.132065058 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.132116079 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.315679073 CEST443497472.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:43.315767050 CEST49747443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:43.458543062 CEST49747443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:43.458587885 CEST443497472.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:43.459625006 CEST443497472.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:43.462224007 CEST49747443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:43.508507013 CEST443497472.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:43.734030962 CEST443497472.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:43.734189987 CEST443497472.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:43.734272003 CEST49747443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:43.754004955 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.754590988 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.759177923 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:43.759279966 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.759444952 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.759782076 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:43.759844065 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.760075092 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.765110016 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:43.765439987 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:43.783123970 CEST49747443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:43.783154011 CEST443497472.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:43.783169985 CEST49747443192.168.2.42.19.104.72
                        Jun 11, 2024 01:00:43.783178091 CEST443497472.19.104.72192.168.2.4
                        Jun 11, 2024 01:00:43.933971882 CEST4975080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.939023018 CEST8049750194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:43.939100027 CEST4975080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.941312075 CEST4975080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:43.946150064 CEST8049750194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778218985 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778269053 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778301001 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778332949 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.778354883 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778388977 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778420925 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778433084 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.778455973 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778467894 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.778490067 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778522015 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778542995 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.778557062 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.778801918 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.783518076 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.783575058 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.783610106 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.783632040 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.824398041 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.824464083 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.824537992 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.824595928 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.824655056 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.824690104 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.824709892 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.824723959 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.824762106 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.824780941 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.824791908 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.824839115 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.824882030 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.824945927 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.824999094 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.829799891 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.829833984 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.829874039 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.829894066 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.829909086 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.829965115 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.830099106 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.958067894 CEST8049750194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.958105087 CEST8049750194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.958139896 CEST8049750194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.958153963 CEST4975080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.970150948 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.988301039 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.993006945 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.993060112 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.993093967 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.993112087 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.993144035 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.993180037 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.993191004 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.993489027 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.993540049 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.993541002 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.993575096 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.993619919 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.993623018 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.993663073 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.993707895 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.994338989 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.994427919 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.994461060 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.994476080 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.994494915 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.994529009 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.994538069 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.995297909 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.995340109 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.995351076 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.995383978 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.995417118 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.995425940 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.995865107 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.995913029 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.995920897 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.995954037 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.995987892 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.995995045 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:44.998051882 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.998085976 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:44.998104095 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.043705940 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.043752909 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.043920994 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.043956041 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.043991089 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.043988943 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.044038057 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.044070959 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.044092894 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.044118881 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.044152975 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.044187069 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.044209957 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.044219971 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.044255018 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.044270039 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.044290066 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.044333935 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.046179056 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.046232939 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.046289921 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.046293974 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.046324968 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.046359062 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.046376944 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.046391964 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.046427011 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.046442032 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.046461105 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.046498060 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.046521902 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.047349930 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.047384024 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.047408104 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.047419071 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.047454119 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.047472954 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.049165964 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.049222946 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.049274921 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.172616959 CEST4975080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.172976017 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.176511049 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.179102898 CEST8049750194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.179156065 CEST4975080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.210772038 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.210813999 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.210861921 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.210866928 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.210900068 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.210932970 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.210951090 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.210967064 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211016893 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211023092 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.211050034 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211081982 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211091995 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.211113930 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211148024 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211158037 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.211198092 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211236954 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211244106 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.211266994 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211299896 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211313963 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.211352110 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211385965 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211400986 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.211419106 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211451054 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211462975 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.211489916 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211522102 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211539030 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.211571932 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211602926 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211620092 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.211638927 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.211684942 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.258605957 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.258663893 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.258698940 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.258738041 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.258749962 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.258801937 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.258807898 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.258836985 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.258867979 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.258891106 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.258902073 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.258934975 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.258951902 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.258970976 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259006977 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259025097 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.259114981 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259164095 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.259166002 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259202003 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259253025 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.259316921 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259349108 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259397030 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.259403944 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259437084 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259469986 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259485006 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.259502888 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259552002 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.259555101 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259583950 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.259629965 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.259994030 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260052919 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260102987 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.260103941 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260138988 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260170937 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260189056 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.260202885 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260236979 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260250092 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.260270119 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260303974 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260318995 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.260664940 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260716915 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.260719061 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260754108 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260806084 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260808945 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.260845900 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260895014 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.260899067 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260931969 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260966063 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.260983944 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.260998964 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261030912 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261051893 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.261367083 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261420965 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.261503935 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261557102 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261590958 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261605024 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.261624098 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261656046 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261670113 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.261689901 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261723042 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261735916 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.261755943 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261789083 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.261809111 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.262249947 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.262304068 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.263844967 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.263959885 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.264014006 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.476110935 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476167917 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476201057 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476222038 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.476233006 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476268053 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476272106 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.476300955 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476342916 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.476356983 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476407051 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476450920 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.476457119 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476506948 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476541996 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476546049 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.476574898 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476613045 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.476625919 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476655006 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476695061 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.476712942 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476763964 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476807117 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.476814985 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476847887 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476880074 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476890087 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.476932049 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476965904 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.476978064 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477000952 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477032900 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477041960 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477066994 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477103949 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477117062 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477149010 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477189064 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477197886 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477231026 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477262974 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477269888 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477313042 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477345943 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477353096 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477397919 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477436066 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477456093 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477489948 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477524996 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477528095 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477557898 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477590084 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477602005 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477623940 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477654934 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477663994 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477688074 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477719069 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477726936 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477751970 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477785110 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477788925 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477818012 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477849960 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477860928 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477884054 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477916002 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.477930069 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.477950096 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.478039980 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.478044033 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.478072882 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.478106022 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.478113890 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.478157043 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.478198051 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.483320951 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483354092 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483396053 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.483402967 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483437061 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483468056 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483478069 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.483500957 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483532906 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483541965 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.483565092 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483596087 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483606100 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.483628988 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483661890 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483666897 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.483694077 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483727932 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483731031 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.483762026 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483795881 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:00:45.483798027 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:45.496351004 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:00:49.524285078 CEST44349744142.250.186.132192.168.2.4
                        Jun 11, 2024 01:00:49.524456024 CEST44349744142.250.186.132192.168.2.4
                        Jun 11, 2024 01:00:49.524574041 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:51.381656885 CEST49744443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:00:51.381674051 CEST44349744142.250.186.132192.168.2.4
                        Jun 11, 2024 01:00:51.447658062 CEST4975680192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:51.448029041 CEST4975780192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:51.452886105 CEST8049756149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:51.452933073 CEST8049757149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:51.452977896 CEST4975680192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:51.453006983 CEST4975780192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:51.536710024 CEST4975780192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:51.541754007 CEST8049757149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:52.288276911 CEST8049757149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:52.373531103 CEST4975780192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:52.438738108 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:52.438839912 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:52.438929081 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:52.439402103 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:52.439446926 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:53.302479982 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:53.304966927 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:53.305037975 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:53.306483984 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:53.306555033 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:53.308660984 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:53.308741093 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:53.309384108 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:53.309403896 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:53.466389894 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:54.679133892 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:54.679164886 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:54.679177046 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:54.679193974 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:54.679208040 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:54.679214001 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:54.679219961 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:54.679255962 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:54.679277897 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:54.679279089 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:54.679280043 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:54.679317951 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:54.679327011 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:54.679352999 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:54.679377079 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:54.679419041 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:54.681569099 CEST49758443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:54.681585073 CEST44349758149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:55.276273012 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.276344061 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:55.276578903 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.276845932 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.276865005 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:55.277414083 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.277451038 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:55.277561903 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.277892113 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.277904987 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:55.278357983 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.278373003 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:55.278476954 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.278908968 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.278917074 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:55.279082060 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.280647993 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.280656099 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:55.281008959 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.281209946 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.281228065 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:55.281394958 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.281403065 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:55.281537056 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:55.281543970 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.116404057 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.116808891 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.116849899 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.118083954 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.118659973 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.118782043 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.118830919 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.119039059 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.119051933 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.119277954 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.120609045 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.120676994 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.123485088 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.124279022 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.127306938 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.164560080 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.178956032 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.194580078 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.194580078 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.482492924 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.482527971 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.482542992 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.482626915 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.482665062 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.482727051 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.490590096 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.490654945 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.490695000 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.490708113 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.490721941 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.490747929 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.597727060 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.597829103 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.597846031 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.597881079 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.597894907 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:56.597920895 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:56.597946882 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:58.955938101 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:58.956314087 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:58.956338882 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.956341028 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.956582069 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:58.956629038 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.956751108 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:58.956765890 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.957173109 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.958471060 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:58.958556890 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.958831072 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:58.958847046 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.958952904 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:58.959570885 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.959589005 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.959631920 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:58.960519075 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.960556030 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:58.960586071 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.004489899 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.048535109 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.049091101 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.052223921 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.052512884 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.052661896 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.052680016 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.052833080 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.052850962 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.094683886 CEST49763443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.094712973 CEST44349763149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.168497086 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.168544054 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.172188997 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.180581093 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.320931911 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.321002007 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.321048975 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.321067095 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.321086884 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.321104050 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.321150064 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.323122025 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.323164940 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.323189020 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.323199987 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.323235989 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.323255062 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.325854063 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.325884104 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.325891972 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.325906992 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.325915098 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.325921059 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.325932980 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.325951099 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.325968981 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.325992107 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.326433897 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.326483011 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.326491117 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.326512098 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.326553106 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.335635900 CEST49762443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.335654020 CEST44349762149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.361799002 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.361851931 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.361916065 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.362554073 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.362585068 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.362638950 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.362925053 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.362955093 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.363248110 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.363261938 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.363773108 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.363784075 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.363835096 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.363989115 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.364001036 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436624050 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436656952 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436667919 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436696053 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436713934 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436717033 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.436722994 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436762094 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436791897 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.436791897 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.436799049 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436820984 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.436872959 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436933041 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.436954975 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.437000036 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.437002897 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.437020063 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.437026978 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.437038898 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.437051058 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.437071085 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.437078953 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.437088966 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.437104940 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.437133074 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.438638926 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438658953 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438699007 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.438724041 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438735962 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438761950 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.438762903 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438764095 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438774109 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438774109 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438795090 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438796997 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438807011 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.438810110 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.438811064 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438817024 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438849926 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.438849926 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438858986 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.438863993 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.438868999 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438880920 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.438919067 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.438919067 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.438987017 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.440094948 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.440134048 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.440176010 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.440184116 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.440232038 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.440239906 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.441205978 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.441235065 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.441291094 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.441298008 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.441400051 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.441502094 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.555639029 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.555701017 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.555756092 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.555775881 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.555807114 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.556958914 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.556987047 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.557027102 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.557038069 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.557045937 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.557054996 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.557064056 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.557097912 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.557112932 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.557126999 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.557126999 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.557135105 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.557135105 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.557151079 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.557164907 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.557197094 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.558998108 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559036970 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559057951 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559063911 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559077978 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559099913 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559101105 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559114933 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559117079 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559138060 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559142113 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559173107 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559182882 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559201956 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559223890 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559235096 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559271097 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559314966 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559322119 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559335947 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559343100 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559361935 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559376955 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559379101 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559398890 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559422016 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559429884 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559468985 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559884071 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559909105 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559952974 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.559951067 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.559979916 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.560002089 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.560019970 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.560025930 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.560065031 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.560086966 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.560132980 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.560344934 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.560364962 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.560404062 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.560414076 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.560425043 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.560444117 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.560452938 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.560498953 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.567696095 CEST49766443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.567712069 CEST44349766149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.654160976 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.654253006 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.654335976 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.656255007 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.656286955 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.675246000 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.682781935 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.682816982 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.682848930 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.682862997 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.682900906 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.683912039 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.683943987 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.683976889 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.683984995 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.684017897 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.685122013 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.685142994 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.685178995 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.685189009 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.685240030 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.685337067 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.685360909 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.685400963 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.685411930 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.685441971 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.685442924 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.685460091 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.685461998 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.685494900 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.685494900 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.685513973 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.685520887 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.685559034 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.686528921 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.686547995 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.686587095 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.686589003 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.686606884 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.686628103 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.686651945 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.686677933 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.686678886 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.686706066 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.687138081 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.687182903 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.687227964 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.687243938 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.687252998 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.687269926 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.687274933 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.687289000 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.687344074 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.687359095 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.688690901 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.688734055 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.688774109 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.688783884 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.688831091 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.688853979 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.692554951 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.692581892 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.692619085 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.692627907 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.692663908 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.693388939 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.693433046 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.693474054 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.693480968 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.693507910 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.693530083 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.699784994 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.700252056 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.714670897 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.714720964 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.714742899 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.714752913 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.714786053 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.718003035 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.718049049 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.718077898 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.718094110 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.718127012 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.718147993 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.778474092 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.806282997 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.806303024 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.806328058 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.806355953 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.806369066 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.806396008 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.806415081 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.806874990 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.806901932 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.806931019 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.806938887 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.806967974 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.806989908 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.807437897 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.807488918 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.807533979 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.807564020 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.807590008 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.807646990 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.808264017 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.808312893 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.808327913 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.808336020 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.808363914 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.808374882 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.808389902 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.808432102 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.808439016 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.808491945 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.808542967 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.808589935 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.808593988 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.808635950 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.808655977 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.808670998 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.808700085 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.808718920 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.808994055 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.809036970 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.809067011 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.809081078 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.809109926 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.809127092 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.809421062 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.809462070 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.809497118 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.809509993 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.809537888 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.809562922 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.809598923 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.809662104 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.809664011 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.809700966 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.809753895 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.809847116 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.809891939 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.827635050 CEST49765443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.827649117 CEST44349765149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.828330040 CEST49772443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.828350067 CEST44349772149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.828408957 CEST49772443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.829206944 CEST49772443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.829224110 CEST44349772149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.831515074 CEST49764443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.831540108 CEST44349764149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.832777977 CEST49773443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.832813025 CEST44349773149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.832869053 CEST49773443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.834537983 CEST49773443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.834567070 CEST44349773149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.862653017 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.862680912 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.862827063 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.863025904 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.863076925 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.863126040 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.864923000 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.864943981 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:00:59.865179062 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:00:59.865206957 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.220752001 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.221199989 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.221220970 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.221693993 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.222361088 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.222446918 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.222604036 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.226684093 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.226897955 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.226928949 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.227288008 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.227680922 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.227751017 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.228034973 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.228070974 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.228305101 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.228326082 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.230128050 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.230185032 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.230681896 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.230786085 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.230792046 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.268495083 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.272520065 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.274497986 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.274518013 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.381577969 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.508650064 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.509066105 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.509100914 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.510571003 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.510734081 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.511281967 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.511363983 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.511795044 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.511811972 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.595844984 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.595927000 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.595993996 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.596014023 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.596071959 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.596821070 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.596839905 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.596872091 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.596898079 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.596950054 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.596949100 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.596959114 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.596996069 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.597026110 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.597053051 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.597058058 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.597081900 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.597099066 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.597110033 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.597111940 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.597126961 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.597138882 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.597143888 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.597151041 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.597163916 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.597184896 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.597184896 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.597187996 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.597235918 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.600557089 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.600604057 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.600620031 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.600640059 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.600682974 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.601681948 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.601707935 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.601769924 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.601800919 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.601836920 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.602935076 CEST49769443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.602956057 CEST44349769149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.603333950 CEST49777443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.603375912 CEST44349777149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.603466988 CEST49777443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.636091948 CEST49777443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.636109114 CEST44349777149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.657856941 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.657922983 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.657944918 CEST49770443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.657969952 CEST44349770149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.658493996 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.658510923 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.658704042 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.660058022 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.660068989 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.672076941 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.672168016 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.672326088 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.672571898 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.672611952 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.677448988 CEST44349772149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.677637100 CEST49772443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.677656889 CEST44349772149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.680309057 CEST44349772149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.680370092 CEST49772443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.680718899 CEST49772443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.680876017 CEST44349772149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.680991888 CEST49772443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.681003094 CEST44349772149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.685555935 CEST44349773149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.685765982 CEST49773443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.685833931 CEST44349773149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.689186096 CEST44349773149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.689259052 CEST49773443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.691581964 CEST49773443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.691679955 CEST44349773149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.691853046 CEST49773443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.691874981 CEST44349773149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.716952085 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.716972113 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.717044115 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.717081070 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.717134953 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.722812891 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.722830057 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.722893953 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.722912073 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.723001957 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.725514889 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.725531101 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.725601912 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.725616932 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.725667000 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.726974010 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.727072954 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.727224112 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.727245092 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.727416039 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.727435112 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.728713989 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.728781939 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.728859901 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.728915930 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.729283094 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.729358912 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.729603052 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.729691029 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.729913950 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.729929924 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.730040073 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.730052948 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.780209064 CEST49773443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.780281067 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.784214973 CEST49772443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.784291029 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.832855940 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.832892895 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.832917929 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.832926035 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.832938910 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.832973003 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.832987070 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.853658915 CEST49768443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.853672028 CEST44349768149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.854022026 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.854069948 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.854123116 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.863697052 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.863722086 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.870381117 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.870423079 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.870479107 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.870659113 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.870673895 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.879822016 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.879843950 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.879852057 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.879865885 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.879879951 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.879888058 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.879921913 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.879940987 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.879959106 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.879965067 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.879987955 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.885492086 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.885502100 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.885540962 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.885557890 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.885565042 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.885576010 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.885586023 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.885608912 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.885629892 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.927232027 CEST44349772149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.927305937 CEST44349772149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.927377939 CEST49772443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:00.938371897 CEST44349773149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.938559055 CEST44349773149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:00.938633919 CEST49773443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.102046967 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.102076054 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.102083921 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.102092981 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.102113962 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.102165937 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.102165937 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.102209091 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.102273941 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.105222940 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.105262995 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.105272055 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.105305910 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.105314016 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.105321884 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.105359077 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.105379105 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.105396032 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.105396032 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.105408907 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.105424881 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.110403061 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.110420942 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.110477924 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.110502958 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.110528946 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.112353086 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.112381935 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.112417936 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.112437963 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.112462997 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.164203882 CEST49773443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.164247990 CEST44349773149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.164618015 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.164707899 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.164808989 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.165132999 CEST49772443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.165152073 CEST44349772149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.165880919 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.165915966 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.165970087 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.167314053 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.167332888 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.167509079 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.167521954 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.167645931 CEST49771443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.167665005 CEST44349771149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.184184074 CEST49784443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.184204102 CEST44349784149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.184264898 CEST49784443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.185020924 CEST49784443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.185033083 CEST44349784149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.185973883 CEST49785443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.185988903 CEST44349785149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.186048031 CEST49785443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.186774969 CEST49785443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.186789036 CEST44349785149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.188776016 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.218384027 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.218405008 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.218429089 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.218437910 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.218467951 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.218489885 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.218519926 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.218543053 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.227479935 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.227514982 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.227541924 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.227559090 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.227571011 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.232850075 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.232856989 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.232877970 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.232908010 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.232929945 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.232954025 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.232976913 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.234114885 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.234124899 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.234141111 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.234168053 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.234184027 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.234194040 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.234201908 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.234236956 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.234806061 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.234821081 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.234899044 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.234914064 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.234966993 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.235462904 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.235472918 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.235517025 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.235528946 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.235547066 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.235570908 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.326780081 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.326797962 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.326868057 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.326889992 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.326931000 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.336677074 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.336694956 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.336752892 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.336769104 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.336818933 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.340059996 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.340089083 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.340116024 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.340131998 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.340164900 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.341341019 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.341350079 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.341367006 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.341377020 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.341394901 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.341427088 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.341430902 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.341434956 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.341448069 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.341484070 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.341499090 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.341527939 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.341547966 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.349966049 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.350023985 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.350038052 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.350047112 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.350076914 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.350080967 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.350097895 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.350126982 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.356231928 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.356247902 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.356300116 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.356309891 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.356350899 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.356863022 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.356884956 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.356944084 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.356956005 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.357486010 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.357501984 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.357559919 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.357567072 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.357606888 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.359036922 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.359051943 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.359102011 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.359111071 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.359152079 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.359289885 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.359313965 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.359344006 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.359360933 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.359375000 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.360424042 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.360431910 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.360443115 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.360447884 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.360475063 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.360487938 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.360496044 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.360496044 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.360518932 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.360554934 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.360554934 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.364418983 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.364453077 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.364485025 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.364499092 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.364512920 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.391484022 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.443140984 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.443160057 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.443212986 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.443227053 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.443260908 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.445055008 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.445069075 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.445094109 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.445118904 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.445130110 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.445158958 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.445178986 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.445225000 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.448585033 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.452893019 CEST49774443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.452910900 CEST44349774149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.453377008 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.453469992 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.453541994 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.454407930 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.454443932 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.456629992 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.456644058 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.456685066 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.456688881 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.456705093 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.456732035 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.456732988 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.456746101 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.457166910 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.457190990 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.457223892 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.457227945 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.457242012 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.457256079 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.457281113 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.457712889 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.457732916 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.457765102 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.457770109 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.457798004 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.461041927 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.461097002 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.461102962 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.461128950 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.461150885 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.461162090 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.461750984 CEST49775443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.461760044 CEST44349775149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.492362976 CEST44349777149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.492595911 CEST49777443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.492616892 CEST44349777149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.493722916 CEST44349777149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.494116068 CEST49777443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.494296074 CEST44349777149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.494421959 CEST49777443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.513642073 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.513883114 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.513900995 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.514467955 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.516547918 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.516607046 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.516611099 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.516638994 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.518502951 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.518712044 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.518740892 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.519665956 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.519728899 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.520076036 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.520143986 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.520293951 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.520311117 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.536509991 CEST44349777149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.584470034 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.675400019 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.705976009 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.724314928 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.744874954 CEST44349777149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.745048046 CEST44349777149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.745105982 CEST49777443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.763509989 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.763537884 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.763549089 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.763592005 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.763603926 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.763636112 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.763636112 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.763669968 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.771395922 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.787389040 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.800555944 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.800590992 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.800678968 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.800689936 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.801136017 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.801347971 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.802067041 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.802274942 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.802442074 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.802519083 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.802654982 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.802747965 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.815802097 CEST49777443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.815821886 CEST44349777149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.820506096 CEST49778443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.820518017 CEST44349778149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.824872017 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.824896097 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.824948072 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.825277090 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.825329065 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.825388908 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.825517893 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.825535059 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.825715065 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.825746059 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.826098919 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.826116085 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.826164007 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.826600075 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.826613903 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.832449913 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.832469940 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.832526922 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.832745075 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.832755089 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.844542027 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.848500967 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.851660013 CEST49791443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.851686001 CEST44349791149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.851752996 CEST49791443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.851974010 CEST49791443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.851994991 CEST44349791149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.888708115 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.888739109 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.888746023 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.888789892 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.888798952 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.888835907 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.888875961 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.888902903 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.888921976 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.888921976 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.888921976 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.888952971 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.894642115 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.894711971 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.894715071 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:01.894761086 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.895030975 CEST49779443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:01.895040035 CEST44349779149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.008337021 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.012244940 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.012265921 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.013731003 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.013808012 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.014720917 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.014799118 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.014992952 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.015002012 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.026000977 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.026422024 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.026449919 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.027605057 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.027909040 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.028059959 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.028139114 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.041944981 CEST44349784149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.044264078 CEST49784443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.044281006 CEST44349784149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.044621944 CEST44349784149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.045130968 CEST49784443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.045211077 CEST44349784149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.045418978 CEST49784443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.051086903 CEST44349785149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.051328897 CEST49785443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.051347017 CEST44349785149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.054944038 CEST44349785149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.055022955 CEST49785443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.055334091 CEST49785443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.055505037 CEST44349785149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.055599928 CEST49785443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.055614948 CEST44349785149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.062726021 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.062751055 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.062760115 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.062809944 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.062824965 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.062877893 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.062903881 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.062906027 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.062916994 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.062922001 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.062963009 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.067965984 CEST49780443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.067985058 CEST44349780149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.068500042 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.075151920 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.075238943 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.075426102 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.075615883 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.075637102 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.088052034 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.092514992 CEST44349784149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.166688919 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.166753054 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.166796923 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.166816950 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.166817904 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.166850090 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.166862011 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.166862011 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.166901112 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.178343058 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.178395987 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.178432941 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.178442955 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.178471088 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.214593887 CEST49785443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.267694950 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.282876968 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.282907009 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.282947063 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.282952070 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.282974005 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.282989025 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.283005953 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.283015013 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.283049107 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.301522017 CEST44349784149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.301582098 CEST44349784149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.301631927 CEST49784443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.302939892 CEST49784443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.302957058 CEST44349784149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.303936005 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.303946972 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.303994894 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.304023981 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.304047108 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.304079056 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.304101944 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.306350946 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.306375980 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.306415081 CEST44349785149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.306437969 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.306454897 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.306488037 CEST44349785149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.306493044 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.306514025 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.306535006 CEST49785443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.307625055 CEST49785443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.307663918 CEST44349785149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.307799101 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.309201956 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.309220076 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.310235977 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.310298920 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.310622931 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.310708046 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.310859919 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.310874939 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.366854906 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.366919041 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.366970062 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.366987944 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.367032051 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.367032051 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.367098093 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.367300987 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.374304056 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.374355078 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.374376059 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.374393940 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.374434948 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.374440908 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.374454975 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.374485016 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.374488115 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.374510050 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.374532938 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.376729012 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.377099037 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.377145052 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.377170086 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.377181053 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.377208948 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.377227068 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.381808996 CEST49781443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.381819963 CEST44349781149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.401427984 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.401492119 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.401532888 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.401557922 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.401580095 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.401611090 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.401631117 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.401642084 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.401722908 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.401774883 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.408632994 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.408652067 CEST44349782149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.408677101 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.408718109 CEST49782443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.490808010 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.490873098 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.490921021 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.490936041 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.490966082 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.490986109 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.492315054 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.492360115 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.492389917 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.492398024 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.492429018 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.492443085 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.493765116 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.493812084 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.493838072 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.493844986 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.493894100 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.606369019 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.606422901 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.606455088 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.606463909 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.606506109 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.606528044 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.606576920 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.606581926 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.606693029 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.607141018 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.662225962 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.677514076 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.677577972 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.677599907 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.677618027 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.677659035 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.677669048 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.677679062 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.677709103 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.677730083 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.677757978 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.681622982 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.682317019 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.682331085 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.682374001 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.682471991 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.682488918 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.682516098 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.682573080 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.685777903 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.698344946 CEST44349791149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.770905018 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.770944118 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.770944118 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.786910057 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.788992882 CEST49791443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.826133966 CEST49791443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.826191902 CEST44349791149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.826208115 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.826227903 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.826529026 CEST44349791149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.827631950 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.827641964 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.827783108 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.827821970 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.827841043 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.827950001 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.827954054 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.828125000 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.828557968 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.828743935 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.828993082 CEST49791443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.829034090 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.829068899 CEST44349791149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.829123974 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.829133034 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.829170942 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.829293966 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.829377890 CEST49791443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.829900980 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.829952955 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.830173016 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.830271959 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.830274105 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.830276966 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.830331087 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.831129074 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.831207037 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.831306934 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.831549883 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.831577063 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.831582069 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.831613064 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.831641912 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.831990957 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.832164049 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.832165956 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.833563089 CEST49783443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.833575964 CEST44349783149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.876144886 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.876270056 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.876279116 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.876493931 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.876507998 CEST44349791149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.876547098 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.886276960 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.886317968 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.886435032 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.886674881 CEST49786443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.886703014 CEST44349786149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.888164997 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.888267040 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.888335943 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.888807058 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.888833046 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.893037081 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:02.893074036 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.937587023 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:02.985502005 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.066056967 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.067241907 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.141942978 CEST44349791149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.141997099 CEST44349791149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.142090082 CEST49791443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.143642902 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.143707037 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.143728018 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.143762112 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.143767118 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.143785000 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.143802881 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.143819094 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.143830061 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.143836021 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.143871069 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.143883944 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.143982887 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.144025087 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.189374924 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.189400911 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.189408064 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.189433098 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.189445972 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.189459085 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.189474106 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.189482927 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.189491034 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.189519882 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.189563990 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.189582109 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.189599037 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.200661898 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.200704098 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.200716972 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.200740099 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.200752020 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.200754881 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.200759888 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.200777054 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.200802088 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.200833082 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.200844049 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.200882912 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.200885057 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.200920105 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.205619097 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.205645084 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.205653906 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.205712080 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.205717087 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.205760956 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.205789089 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.205837965 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.205873966 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.205874920 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.205874920 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.205883980 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.205931902 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.207022905 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.207034111 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.207060099 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.207068920 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.207077026 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.207086086 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.207106113 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.207139015 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.207169056 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.207227945 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.682265997 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.729849100 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.733639956 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:03.784826040 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.787535906 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:03.878583908 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.144618034 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.144706011 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.144747972 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.144778967 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.144855976 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.144927979 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.144979000 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.145010948 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.145282030 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.145432949 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.146480083 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.146514893 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.146646976 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.146723986 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.147303104 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.147408009 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.147559881 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.147794008 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.147820950 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.148015022 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.148173094 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.148211956 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.148246050 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.148528099 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.188524008 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.188550949 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.188585043 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.196494102 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.252998114 CEST49791443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.253082991 CEST44349791149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.274534941 CEST49788443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.274560928 CEST44349788149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.275558949 CEST49787443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.275595903 CEST44349787149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.276062012 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.276165962 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.276240110 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.276519060 CEST49790443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.276525021 CEST44349790149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.276978970 CEST49789443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.276989937 CEST44349789149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.278033018 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.278073072 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.380167007 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.380225897 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.380289078 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.380646944 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.380667925 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.396198988 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.396226883 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.396285057 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.396924019 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.396935940 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.399373055 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.399467945 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.399533033 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.399943113 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.399979115 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.401941061 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.401962996 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.402024031 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.402204990 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.402229071 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.402276039 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.402308941 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.402323008 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.402349949 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.402359962 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.402364969 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.402406931 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.402421951 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.402477980 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.402518988 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.406109095 CEST49792443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.406122923 CEST44349792149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.414159060 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.414171934 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.414225101 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.414645910 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.414661884 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509035110 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509062052 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509071112 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509120941 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.509170055 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509216070 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509244919 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509277105 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509294033 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509295940 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.509295940 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.509295940 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.509295940 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.509301901 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509322882 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.509332895 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509346962 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.509387016 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.509428024 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.514199972 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.514261961 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.514282942 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.514322042 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.514333010 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.514383078 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.514409065 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.514426947 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.514431953 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.514460087 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.514487028 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.516227961 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.516282082 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.516297102 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.516333103 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.516359091 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.516380072 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.524538994 CEST49795443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.524607897 CEST44349795149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.528393984 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.528423071 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.528433084 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.528462887 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.528471947 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.528475046 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.528496027 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.528523922 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.528562069 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.528562069 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.528562069 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.528578997 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.528625011 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.528625965 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.570929050 CEST49802443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.571012974 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.571095943 CEST49802443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.571717978 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.571794033 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.571858883 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.572177887 CEST49802443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.572211027 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.572339058 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.572371006 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.572791100 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.572813988 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.572875023 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.573064089 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.573091030 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.578218937 CEST49793443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.578242064 CEST44349793149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.583024025 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.583046913 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.583110094 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.583487988 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.583512068 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.637983084 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.638010979 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.638068914 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.638114929 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.638147116 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.638169050 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.639730930 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.639750004 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.639801025 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.639816999 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.639844894 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.639863968 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.641549110 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.641570091 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.641619921 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.641637087 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.641660929 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.641683102 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.760189056 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.760324001 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.760334015 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.760387897 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.760416985 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.760438919 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.761396885 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.761464119 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.761482954 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.761499882 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.761526108 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.761543989 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.762815952 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.762859106 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.762912035 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.762924910 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.762960911 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.762960911 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.764290094 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.764333963 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.764364958 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.764378071 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.764401913 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.764419079 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.765408039 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.765453100 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.765480995 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.765494108 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.765517950 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.765533924 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.767060995 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.769089937 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.769145012 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:06.769218922 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.769714117 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:06.769742012 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.122879982 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.122941971 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.123006105 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.123080015 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.123112917 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.123122931 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.123167038 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.123148918 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.123188019 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.123200893 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.123243093 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.123243093 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.123444080 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.123498917 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.123522043 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.123538017 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.123568058 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.123596907 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.128938913 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129000902 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129056931 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129070044 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129117012 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129134893 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129169941 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129210949 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129235983 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129246950 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129277945 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129302979 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129354000 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129393101 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129420996 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129431963 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129461050 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129484892 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129545927 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129590034 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129617929 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129630089 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129667044 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129703045 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.129936934 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.129981995 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.130021095 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.130032063 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.130064964 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.130085945 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.130677938 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.130718946 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.130752087 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.130764008 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.130808115 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.130827904 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.131053925 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.131094933 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.131124973 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.131135941 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.131166935 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.131189108 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.131304026 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.131313086 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.131345034 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.131375074 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.131386042 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.131421089 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.131445885 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.132158995 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.132201910 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.132231951 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.132250071 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.132282019 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.132303953 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.132435083 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.132533073 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.132550001 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.132621050 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.132700920 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.132735014 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.132755995 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.132759094 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.132796049 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.132812023 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.132836103 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.132900953 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.132977962 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.133946896 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.137871027 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.138051987 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.138154984 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.138818979 CEST49794443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.138850927 CEST44349794149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.184498072 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.227782011 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.228805065 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.228849888 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.229367018 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.229896069 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.229984999 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.230021954 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.232716084 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.234730005 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.234760046 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.235263109 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.235551119 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.235637903 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.235728979 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.247246981 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.247670889 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.247733116 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.249222994 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.249289989 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.249851942 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.249958038 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.250017881 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.255914927 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.256100893 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.256119013 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.259326935 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.259386063 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.259685993 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.259747982 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.259946108 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.259963036 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.263202906 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.263588905 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.263644934 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.265084982 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.265177965 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.272522926 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.276524067 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.279812098 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.279813051 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.292532921 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.295655012 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.296025991 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.296636105 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.296669006 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.327790022 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.327850103 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.327956915 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.328224897 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.328241110 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.404094934 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.404119968 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.415622950 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.419090033 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.419641018 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.419677973 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.420166969 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.420207024 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.421195984 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.421298027 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.421529055 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.421617985 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.422023058 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.425173044 CEST49802443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.425208092 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.425757885 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.426837921 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.426950932 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.427795887 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.427870989 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.428107977 CEST49802443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.428200006 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.428512096 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.428522110 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.428529024 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.428541899 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.428625107 CEST49802443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.432112932 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.432583094 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.432601929 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.436304092 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.436382055 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.437047958 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.437222004 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.437232018 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.456549883 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.456655979 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.469744921 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.476499081 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.484498978 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.486326933 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.486380100 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.486401081 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.486423016 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.486439943 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.486460924 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.486494064 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.486495018 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.486536980 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.486566067 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.486582041 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.486613989 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.486716032 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.486831903 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.493592024 CEST49796443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.493623972 CEST44349796149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.494724035 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.494779110 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.494934082 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.500730991 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.500746965 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.576942921 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.576947927 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.576966047 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.589854002 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.589878082 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.589886904 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.589912891 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.589950085 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.589983940 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.590033054 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.590034008 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.590048075 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.590080976 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.590112925 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.597101927 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.597134113 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.597162962 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.597210884 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.597238064 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.597269058 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.597306967 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.601438046 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.601511955 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.601541042 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.601547956 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.601571083 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.601610899 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.614831924 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.614896059 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.614917040 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.614934921 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.614974976 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.614991903 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.614995956 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.615025043 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.615044117 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.615072012 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.615098953 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.615098953 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.615278006 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.617024899 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.618407011 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.621406078 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.621423960 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.622426033 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.622504950 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.622905016 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.622970104 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.623089075 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.623119116 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.623127937 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.623156071 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.623167038 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.623181105 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.623202085 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.623220921 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.623245955 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.623260021 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.623305082 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.623325109 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.624929905 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.624946117 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.625499010 CEST49797443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.625533104 CEST44349797149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.625837088 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.625925064 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.626140118 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.626904964 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.626940012 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628154039 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628217936 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628238916 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628257990 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628281116 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.628297091 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628324032 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628329039 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.628344059 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628361940 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628377914 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.628391981 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628400087 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.628418922 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.628525972 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628663063 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.628689051 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.628712893 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.630743027 CEST49800443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.630767107 CEST44349800149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.631259918 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.631290913 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.631361008 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.632409096 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.632436991 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.632735968 CEST49798443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.632744074 CEST44349798149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.639250040 CEST49801443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.639257908 CEST44349801149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.642468929 CEST49799443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.642487049 CEST44349799149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.685338020 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.685369015 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.685429096 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.685431957 CEST49802443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.685461044 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.685473919 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.685508966 CEST49802443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.685535908 CEST49802443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.687843084 CEST49802443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.687860012 CEST44349802149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.688126087 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.688158035 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.688258886 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.689667940 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.689682007 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.779489994 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.779512882 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.779520988 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.779561996 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.779587984 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.779666901 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.779692888 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.779706955 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.779735088 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.779756069 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.779756069 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.779834986 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.793126106 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.793181896 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.793205023 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.793225050 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.793245077 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.793265104 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.793273926 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.793284893 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.793313026 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.793323994 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.793346882 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.793373108 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.793401003 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.793559074 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.793620110 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.796231031 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.796293020 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.796315908 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.796334982 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.796365023 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.796370983 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.796391964 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.796405077 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.796421051 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.796426058 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.796464920 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.796520948 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.796585083 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.796725988 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.836285114 CEST49803443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.836319923 CEST44349803149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.836775064 CEST49812443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.836823940 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.837040901 CEST49812443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.837475061 CEST49804443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.837496996 CEST44349804149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.837801933 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.837825060 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.837923050 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.838001013 CEST49805443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.838016987 CEST44349805149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.838301897 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.838310003 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.838426113 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.887430906 CEST49812443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.887489080 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.887775898 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.887800932 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.888168097 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.888186932 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.985207081 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.985239983 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.985246897 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.985261917 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.985269070 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.985275984 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.985290051 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.985325098 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.985342979 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.985354900 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:07.985372066 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:07.985397100 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.140889883 CEST49806443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.140932083 CEST44349806149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.177400112 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.271285057 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.342879057 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.342941999 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.343755960 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.352457047 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.384023905 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.425618887 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.425841093 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.425976992 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.425995111 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.426893950 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.427414894 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.470629930 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.472495079 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.477921963 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.486311913 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.511085033 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.511260033 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.511327028 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.511423111 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.511435032 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.511455059 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.511631012 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.512016058 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.512944937 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.527565002 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.533710957 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.533915043 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.534342051 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.534483910 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.534495115 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.534540892 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.534749985 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.534749985 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.534945965 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.536216021 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.536292076 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.536325932 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.556489944 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.580501080 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.580502987 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.580518961 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.618886948 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.724680901 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.725007057 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.725018978 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.726391077 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.726533890 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.726593971 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.726634026 CEST49812443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.726670980 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.727030039 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.727050066 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.727129936 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.727421999 CEST49812443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.727511883 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.727732897 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.727739096 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.727792025 CEST49812443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.735693932 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.735944033 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.735950947 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.738408089 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.738456964 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.739053965 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.739116907 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.739418983 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.739423990 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.772505999 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.784007072 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.784832001 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.791752100 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.791789055 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.791800022 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.791816950 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.791830063 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.791836977 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.791851044 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.791879892 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.791928053 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.791968107 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.795499086 CEST49811443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.795516014 CEST44349811149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.795944929 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.796016932 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.796091080 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.797785044 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.797816992 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.801558018 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.801609993 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.801630974 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.801651001 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.801673889 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.801697016 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.801718950 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.801724911 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.801749945 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.801790953 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.801826954 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.801855087 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.801855087 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.803365946 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.803419113 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.803436995 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.803524971 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.803575039 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.839521885 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.839600086 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.839620113 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.839654922 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.839668989 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.839700937 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.839725018 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.839752913 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.839752913 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.839752913 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.839880943 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.839936972 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.881272078 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.881334066 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.881352901 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.881371021 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.881429911 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.881450891 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.881453991 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.881453991 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.881480932 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.881499052 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.881499052 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.881515980 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.881546974 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.881711960 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.885101080 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.893032074 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.893055916 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.893063068 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.893122911 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.893166065 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.893182993 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.893202066 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.893233061 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.893233061 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.893348932 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.893729925 CEST49807443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.893769979 CEST44349807149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.894134998 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.894166946 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.894295931 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.895245075 CEST49809443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.895267963 CEST44349809149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.897650003 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.897674084 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.899915934 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.899933100 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.900198936 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.978669882 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.978725910 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.980493069 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.980515957 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.980565071 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.980586052 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.980609894 CEST49812443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.980701923 CEST49812443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.989882946 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.989909887 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.990005970 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.990005970 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:08.990025997 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:08.990077019 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.010397911 CEST49808443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.010397911 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.010443926 CEST44349808149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.010464907 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.010546923 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.016338110 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.016362906 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.016716957 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.016792059 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.016963005 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.018254042 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.018279076 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.018361092 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.018361092 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.018379927 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.018421888 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.058970928 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.059003115 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.063250065 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.063266993 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.063338041 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.063375950 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.068582058 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.081011057 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.082189083 CEST49812443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.082236052 CEST44349812149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.093600988 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.093632936 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.093643904 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.093660116 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.093668938 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.093677044 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.093729973 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.093744040 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.093758106 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.093782902 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.094006062 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.106081963 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.106102943 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.106240034 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.106266022 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.106523037 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.107528925 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.107584953 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.107605934 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.107645035 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.107661963 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.107661963 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.107671022 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.107678890 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.107692957 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.107773066 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.112664938 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.112763882 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.112771988 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.112811089 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.112862110 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.119915962 CEST49813443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.119947910 CEST44349813149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.124057055 CEST49814443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.124077082 CEST44349814149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.125859022 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.125885010 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.125936985 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.125962019 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.125998974 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.126060009 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.135745049 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.135762930 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.135884047 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.135891914 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.135951042 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.136950016 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.136969090 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.137141943 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.137156010 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.137258053 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.138605118 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.138642073 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.138684034 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.138698101 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.138730049 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.138751030 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.139688969 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.139704943 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.139904022 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.139935970 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.140029907 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.149945021 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.149986029 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.152707100 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.152762890 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.152796984 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.152870893 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.153147936 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.153166056 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.153388977 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.153423071 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.155446053 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.155468941 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.156846046 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.156873941 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.156946898 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.156996965 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.157232046 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.157250881 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.157481909 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.157512903 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.160300970 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.160324097 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.163309097 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.163558006 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.163587093 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.179166079 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.179189920 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.179265976 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.179296970 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.179322004 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.179590940 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.192861080 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.192890882 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.192938089 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.192950964 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.192981958 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.193049908 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.222590923 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.222615957 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.222790003 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.222817898 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.222883940 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.242007017 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.242028952 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.242182970 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.242198944 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.242269039 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.242434978 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.242453098 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.242587090 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.242599964 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.242798090 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.254838943 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.254863977 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.255017042 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.255040884 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.255217075 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.255459070 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.255484104 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.255573988 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.255573988 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.255590916 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.255711079 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.256120920 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.256139994 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.256361008 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.256373882 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.256515026 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.257011890 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.257033110 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.257155895 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.257169008 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.260035992 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.260358095 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.260379076 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.260462046 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.260462046 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.260477066 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.260564089 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.261066914 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.261085987 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.261176109 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.261177063 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.261192083 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.261428118 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.261646032 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.261718988 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.261755943 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.261763096 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.261784077 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.261921883 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.265793085 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.267222881 CEST49810443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.267246962 CEST44349810149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.267951012 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.267997026 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.268181086 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.277199030 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.277218103 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.634325981 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.634912968 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.634968996 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.635663033 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.636159897 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.636254072 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.636470079 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.680520058 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.824687004 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.825006008 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.825076103 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.825603008 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.825941086 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.826040983 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.826097012 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.868503094 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.902051926 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.902460098 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.902481079 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.903898954 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.903964996 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.905349016 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.905503035 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.905505896 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.952507973 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.977442980 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.977555990 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.977574110 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.993570089 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.994054079 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.994086981 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.995541096 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.995628119 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.996181011 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.996274948 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.996431112 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.996442080 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.999241114 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.999268055 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.999288082 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.999329090 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:09.999349117 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:09.999402046 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.000790119 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.001487970 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.001498938 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.002008915 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.002057076 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.002219915 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.002230883 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.002623081 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.002671957 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.002733946 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.002785921 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.002918959 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.002928019 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.003268957 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.003365040 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.003422022 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.003735065 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.003793955 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.003843069 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.004232883 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.004287958 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.004461050 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.004477978 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.004570007 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.004795074 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.004806995 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.005362988 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.005429983 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.005435944 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.005475998 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.005760908 CEST49815443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.005779982 CEST44349815149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.006377935 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.006443024 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.006886959 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.007004023 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.008245945 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.008255005 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.020128012 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.020160913 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.020230055 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.020535946 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.020551920 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.048499107 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.048515081 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.077740908 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.077740908 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.077743053 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.077743053 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.077758074 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.119271994 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.119554043 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.119563103 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.121727943 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.121797085 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.122242928 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.122320890 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.122440100 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.122450113 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.171147108 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.193398952 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.193428040 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.193435907 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.193471909 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.193491936 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.193502903 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.193521023 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.193536043 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.193536043 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.193542957 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.193556070 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.193584919 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.199331999 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.199342012 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.199393988 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.199415922 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.199428082 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.199446917 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.199459076 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.199470043 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.199495077 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.248908997 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.248941898 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.248950958 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.248965979 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.248976946 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.248994112 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.249027014 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.249049902 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.249058008 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.249067068 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.249089956 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.254436016 CEST49821443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.254468918 CEST44349821149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.254882097 CEST49825443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.254929066 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.255007982 CEST49825443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.255506992 CEST49825443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.255523920 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.273226976 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.273302078 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.273339987 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.273360968 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.273363113 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.273392916 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.273405075 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.273421049 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.273439884 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.273461103 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.273479939 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.273488998 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.273504019 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.273514986 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.273534060 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.277018070 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.277041912 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.277065039 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.277089119 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.277107954 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.277127028 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.277142048 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.277164936 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.277194977 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.277199030 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.277223110 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.277228117 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.277254105 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.316381931 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.316416025 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.316461086 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.316555023 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.316606998 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.316607952 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.317833900 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.321907997 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.321932077 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.322038889 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.322057009 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.322134018 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.324078083 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.324098110 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.324165106 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.324183941 CEST44349816149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.324249029 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.324393034 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.324431896 CEST49816443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.329665899 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.329787016 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.329889059 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.330173016 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.330204964 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.358992100 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.359026909 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.359040976 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.359069109 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.359081030 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.359091043 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.359093904 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.359146118 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.359173059 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.359178066 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.359206915 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.359227896 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.360965967 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.360992908 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.361001015 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.361049891 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.361071110 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.361124992 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.361150026 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.361155033 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.361162901 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.361174107 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.361182928 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.361208916 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.361232996 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.361740112 CEST49822443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.361780882 CEST44349822149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.362293959 CEST49827443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.362337112 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.362399101 CEST49827443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.363226891 CEST49827443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.363245010 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.364953041 CEST49818443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.364969969 CEST44349818149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.365364075 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.365381002 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.365437984 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.366118908 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.366134882 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.379787922 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.379818916 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.379837990 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.379884005 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.379919052 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.379951000 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.379995108 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.382864952 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.382934093 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.382958889 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.383009911 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.383055925 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.383152962 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.383178949 CEST44349819149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.383203030 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.383310080 CEST49819443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.383593082 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.383625984 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.383678913 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.384640932 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.384645939 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.384664059 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.384696007 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.384706974 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.384742022 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.384742975 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.384768009 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.384779930 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.384784937 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.384824991 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.384835005 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.384854078 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.384977102 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.387154102 CEST49820443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.387164116 CEST44349820149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.387455940 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.387484074 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.387552023 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.388036013 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.388055086 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.392146111 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.392177105 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.392225027 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.392244101 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.392263889 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.392263889 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.392276049 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.392286062 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.392318964 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.394527912 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.394604921 CEST44349817149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.394659042 CEST49817443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.397356987 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.397399902 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.397463083 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.397726059 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.397743940 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.492741108 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.492804050 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.492815971 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.492840052 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.492872000 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.492883921 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.492901087 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.492913008 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.492971897 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.498457909 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.498583078 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.498595953 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.498626947 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.498637915 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.498666048 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.498881102 CEST49823443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.498899937 CEST44349823149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.867069006 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.883467913 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.883508921 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.884561062 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.884624958 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.912290096 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.912477970 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.912503004 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.912529945 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:10.964030981 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:10.964082003 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.012021065 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.097618103 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.097954035 CEST49825443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.098006964 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.098588943 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.099140882 CEST49825443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.099231005 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.099397898 CEST49825443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.144551039 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.166784048 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.167109013 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.167181969 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.167682886 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.167996883 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.168081999 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.168148041 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.200814962 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.200848103 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.201153040 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.201196909 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.201299906 CEST49827443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.201328039 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.201653957 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.201967001 CEST49827443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.202030897 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.202100992 CEST49827443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.202222109 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.202285051 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.202589035 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.202655077 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.202667952 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.212505102 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.223751068 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.224004030 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.224021912 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.224889994 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.224948883 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.225369930 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.225425005 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.225518942 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.229665041 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.229695082 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.229701996 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.229722023 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.229724884 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.229737043 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.229739904 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.229749918 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.229777098 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.229789019 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.229790926 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.229820967 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.229834080 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.229954958 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.229964018 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.230830908 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.230900049 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.231122017 CEST49824443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.231137037 CEST44349824149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.231719971 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.231784105 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.232568026 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.232573986 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.235771894 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.235867977 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.235954046 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.236166000 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.236203909 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.244522095 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.247529030 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.247714996 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.247742891 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.247833014 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.247853041 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.248502970 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.248811960 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.248873949 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.249145031 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.249207973 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.249233961 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.272500992 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.279057980 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.279073000 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.279082060 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.292848110 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.292917967 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.292951107 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.325572014 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.340895891 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.459047079 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.459110022 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.459176064 CEST49827443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.459199905 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.459261894 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.459278107 CEST49827443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.459383011 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.459435940 CEST49827443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.460076094 CEST49827443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.460098982 CEST44349827149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.473854065 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.473877907 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.473900080 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.474044085 CEST49825443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.474045038 CEST49825443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.474121094 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.474191904 CEST49825443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.475231886 CEST49825443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.475263119 CEST44349825149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.514904976 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.514974117 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.515039921 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.515451908 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.515472889 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.532366991 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.532439947 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.532505035 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.532521009 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.532569885 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.532598019 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.532625914 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.535454988 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.535548925 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.535567045 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.535618067 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.535698891 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.535698891 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.535698891 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.535725117 CEST44349826149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.535779953 CEST49826443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.539680958 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.539748907 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.539926052 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.540213108 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.540236950 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.556706905 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.556734085 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.556740999 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.556755066 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.556761980 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.556771040 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.556823969 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.556837082 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.556924105 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.557584047 CEST49828443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.557611942 CEST44349828149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.590909004 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.590984106 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.591005087 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.591022968 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.591049910 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.591067076 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.591079950 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.591089964 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.591114998 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.591120958 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.591156006 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.591236115 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.591254950 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.591304064 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.591320992 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.591411114 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.591475964 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.593502998 CEST49830443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.593528032 CEST44349830149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.595787048 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.595824957 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.595843077 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.595863104 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.595889091 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.595907927 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.595942020 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.595957041 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.595957041 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.595988989 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.600254059 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.600342035 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.600352049 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.600395918 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.600593090 CEST49829443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.600610018 CEST44349829149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.614496946 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.614521980 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.614528894 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.614562035 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.614583969 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.614589930 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.614600897 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.614614964 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.614617109 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.614625931 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.614629984 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.614659071 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.616925001 CEST49831443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.616944075 CEST44349831149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.621392012 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.621442080 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:11.621567011 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.622432947 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:11.622458935 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.069530010 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.069806099 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.069860935 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.070244074 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.070548058 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.070661068 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.070697069 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.116524935 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.124912977 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.353353977 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.353705883 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.353748083 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.354233027 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.354547977 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.354649067 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.354907036 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.390007019 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.390414000 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.390438080 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.390907049 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.391341925 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.391413927 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.391597033 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.396496058 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.432508945 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.434921026 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.434954882 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.434962034 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.434999943 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.435025930 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.435034037 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.435074091 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.435091972 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.435100079 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.435102940 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.435125113 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.435142994 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.435172081 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.435213089 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.438041925 CEST49832443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.438066959 CEST44349832149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.465229988 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.465485096 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.465504885 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.466567993 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.466650009 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.467179060 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.467237949 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.467518091 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.467526913 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.517623901 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.725661039 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.725744963 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.725785971 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.725805998 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.725842953 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.725868940 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.725891113 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.725986958 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.726030111 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.727680922 CEST49833443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.727703094 CEST44349833149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.755197048 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.755223989 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.755243063 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.755271912 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.755285978 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.755315065 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.755336046 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.761820078 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.761842966 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.761897087 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.761904955 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.761940002 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.779762030 CEST49836443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.779787064 CEST44349836149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.779900074 CEST49836443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.780240059 CEST49836443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.780251980 CEST44349836149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.834352970 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.834373951 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.834382057 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.834395885 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.834429979 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.834450006 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.834470987 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.834494114 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.834517002 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.837827921 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.837842941 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.837941885 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.837964058 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.838006973 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.885337114 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.885360956 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.885417938 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.885428905 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.885477066 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.885785103 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.885808945 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.885838985 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.885845900 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.885874987 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.885890961 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.886203051 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.886221886 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.886257887 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.886266947 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.886297941 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.886313915 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.957042933 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.957067013 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.957109928 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.957139015 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.957159042 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.957324028 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.960186958 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.960202932 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.960246086 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.960253000 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.960287094 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.961886883 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.961900949 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.961961031 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.961966991 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.962002039 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.983078003 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.983103991 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.983138084 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.983146906 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.983196020 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.989249945 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.989269972 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.989321947 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.989329100 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.989384890 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.989384890 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.999728918 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.999748945 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.999799013 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:12.999805927 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:12.999849081 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.005083084 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.005117893 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.005157948 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.005165100 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.005211115 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.005227089 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.006226063 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.006247044 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.006304026 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.006309986 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.006352901 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.006989956 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.007072926 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.007113934 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.062798023 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.062832117 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.062923908 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.062985897 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.063039064 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.073221922 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.073245049 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.073349953 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.073364019 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.073427916 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.080533028 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.080549002 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.080634117 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.080662966 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.080708981 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.082931995 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.082947969 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.083024025 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.083048105 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.083092928 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.084084034 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.084100008 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.084183931 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.084194899 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.084243059 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.085144997 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.085160971 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.085211992 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.085222006 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.085267067 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.085783958 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.085855961 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.089025021 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.238996983 CEST49837443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.239063978 CEST44349837149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.239166975 CEST49837443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.239603996 CEST49837443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.239639997 CEST44349837149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.247266054 CEST49838443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.247353077 CEST44349838149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.247437954 CEST49838443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.248243093 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.248305082 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.248361111 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.248639107 CEST49838443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.248658895 CEST44349838149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.250165939 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.250204086 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.250799894 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.278815031 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.283962965 CEST49834443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.284018040 CEST44349834149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.284423113 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.284538984 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.284609079 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.285242081 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.285293102 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.289846897 CEST49835443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.289894104 CEST44349835149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.290441990 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.290487051 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.290718079 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.291074038 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.291086912 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.616913080 CEST44349836149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.617440939 CEST49836443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.617486000 CEST44349836149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.617841005 CEST44349836149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.618534088 CEST49836443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.618601084 CEST44349836149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.619009972 CEST49836443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.664513111 CEST44349836149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.866679907 CEST44349836149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.866760969 CEST44349836149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.866820097 CEST49836443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.867588997 CEST49836443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.867615938 CEST44349836149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.867954016 CEST49842443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.867997885 CEST44349842149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:13.868067026 CEST49842443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.868500948 CEST49842443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:13.868515968 CEST44349842149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.088368893 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.088638067 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.088680029 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.090249062 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.090333939 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.090775967 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.090858936 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.090877056 CEST44349838149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.090992928 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.091003895 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.091217041 CEST49838443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.091281891 CEST44349838149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.091691971 CEST44349837149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.091877937 CEST49837443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.091898918 CEST44349837149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.092237949 CEST44349838149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.092318058 CEST49838443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.092802048 CEST49838443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.092884064 CEST44349838149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.092963934 CEST49838443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.092982054 CEST44349838149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.093029976 CEST44349837149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.093322992 CEST49837443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.093415022 CEST44349837149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.093446970 CEST49837443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.121303082 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.121587992 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.121658087 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.123210907 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.123284101 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.123650074 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.123754025 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.123792887 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.125415087 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.125614882 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.125641108 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.126751900 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.126811028 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.127077103 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.127127886 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.127186060 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.127192020 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.136508942 CEST44349837149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.144651890 CEST49838443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.144651890 CEST49837443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.144737005 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.164518118 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.176779032 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.176798105 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.176841021 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.216960907 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.271665096 CEST49843443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.271749020 CEST44349843149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.271831036 CEST49843443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.272202969 CEST49843443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.272231102 CEST44349843149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.332952023 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.332986116 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.333039045 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.333086967 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.333106041 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.333148003 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.335694075 CEST44349838149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.335860014 CEST44349838149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.335926056 CEST49838443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.337007046 CEST49839443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.337027073 CEST44349839149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.338099957 CEST49844443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.338146925 CEST44349844149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.338215113 CEST49844443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.339818954 CEST44349837149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.339819908 CEST49844443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.339834929 CEST44349844149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.339934111 CEST44349837149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.339982986 CEST49837443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.362910986 CEST49838443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.362974882 CEST44349838149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.363984108 CEST49845443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.364037037 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.364099026 CEST49845443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.371448994 CEST49845443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.371489048 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.374600887 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.374629021 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.374671936 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.374694109 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.374703884 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.374711990 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.374722958 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.374764919 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.374763966 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.374809980 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.374810934 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.382661104 CEST49837443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.382688999 CEST44349837149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.383593082 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.383640051 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.383698940 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.385406017 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.385447025 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.429121971 CEST49840443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.429172993 CEST44349840149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.430574894 CEST49841443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.430612087 CEST44349841149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.482764959 CEST49847443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.482810020 CEST44349847149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.482877970 CEST49847443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.484358072 CEST49847443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.484374046 CEST44349847149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.487315893 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.487343073 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.487401962 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.487750053 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.487767935 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.491013050 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.491075039 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.491136074 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.492136002 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.492173910 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.494555950 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.494596958 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.494662046 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.495202065 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.495239019 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.499450922 CEST49851443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.499479055 CEST44349851149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.499531031 CEST49851443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.499810934 CEST49851443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.499823093 CEST44349851149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.715362072 CEST44349842149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.763397932 CEST49842443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.763427019 CEST44349842149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.764633894 CEST44349842149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.785331964 CEST49842443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.785530090 CEST44349842149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:14.793746948 CEST49842443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:14.836510897 CEST44349842149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.038394928 CEST44349842149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.038487911 CEST44349842149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.038646936 CEST49842443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.039702892 CEST49842443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.039721012 CEST44349842149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.107906103 CEST44349843149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.108575106 CEST49843443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.108624935 CEST44349843149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.109111071 CEST44349843149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.111566067 CEST49843443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.111685991 CEST44349843149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.111984968 CEST49843443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.152510881 CEST44349843149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.180161953 CEST44349844149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.181097984 CEST49844443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.181127071 CEST44349844149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.181441069 CEST44349844149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.182877064 CEST49844443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.182940006 CEST44349844149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.183460951 CEST49844443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.216905117 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.217432976 CEST49845443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.217468977 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.217945099 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.221165895 CEST49845443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.221247911 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.222052097 CEST49845443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.228506088 CEST44349844149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.233019114 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.245745897 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.245765924 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.246942997 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.247072935 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.247878075 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.247975111 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.248292923 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.248303890 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.264511108 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.290549994 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.322717905 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.329030037 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.329057932 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.330564022 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.330761909 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.331060886 CEST44349847149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.334639072 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.334639072 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.334753990 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.335411072 CEST49847443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.335421085 CEST44349847149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.335589886 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.335921049 CEST44349847149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.345613003 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.345678091 CEST44349851149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.352205992 CEST44349843149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.352293015 CEST44349843149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.352628946 CEST49843443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.364115953 CEST49851443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.364152908 CEST44349851149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.364212990 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.364232063 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.364581108 CEST49847443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.364586115 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.364593983 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.364722013 CEST44349847149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.364759922 CEST49847443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.365619898 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.365874052 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.365914106 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.365982056 CEST44349851149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.366014957 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.366175890 CEST49851443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.366849899 CEST49851443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.366856098 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.366967916 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.366978884 CEST44349851149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.367247105 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.367301941 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.367419004 CEST49851443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.367420912 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.367429018 CEST44349851149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.367429972 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.367526054 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.367532969 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.369415045 CEST49843443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.369415045 CEST49852443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.369447947 CEST44349843149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.369472027 CEST44349852149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.371054888 CEST49852443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.387109041 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.387161016 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.400969028 CEST49852443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.401017904 CEST44349852149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.407037973 CEST49847443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.407056093 CEST44349847149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.418625116 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.418625116 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.418627977 CEST49851443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.427716970 CEST44349844149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.427917004 CEST44349844149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.428025961 CEST49844443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.434515953 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.434515953 CEST49844443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.434540987 CEST44349844149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.447468042 CEST49853443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.447504997 CEST44349853149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.447973013 CEST49853443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.447973013 CEST49853443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.448002100 CEST44349853149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.476028919 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.476067066 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.476114035 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.476151943 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.476257086 CEST49845443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.477102995 CEST49845443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.479027987 CEST49845443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.479053974 CEST44349845149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.575485945 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.575520992 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.575603962 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.575639963 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.576091051 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.576761007 CEST49848443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.576781034 CEST44349848149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.607908964 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.607940912 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.608026028 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.608056068 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.608108997 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.608748913 CEST49849443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.608772993 CEST44349849149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.609992981 CEST44349847149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.610070944 CEST44349847149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.610783100 CEST49847443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.610783100 CEST49847443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.611821890 CEST44349851149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.611907005 CEST44349851149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.611948967 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.611968040 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.612018108 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.612023115 CEST49851443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.612025976 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.612675905 CEST49851443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.612678051 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.612684011 CEST44349851149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.613261938 CEST49850443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.613269091 CEST44349850149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.621699095 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.621727943 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.621736050 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.621751070 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.621778965 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.621783018 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.621804953 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.621829033 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.621829033 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.621862888 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.621887922 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.622426987 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.622426987 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.912863016 CEST49847443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.912897110 CEST44349847149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:15.928016901 CEST49846443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:15.928067923 CEST44349846149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.236573935 CEST44349852149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.288990021 CEST44349853149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.290956020 CEST49852443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.338867903 CEST49853443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.361120939 CEST49852443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.361167908 CEST44349852149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.361354113 CEST49853443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.361386061 CEST44349853149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.361773968 CEST44349852149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.362767935 CEST49852443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.362854004 CEST44349852149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.362880945 CEST44349853149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.363998890 CEST49853443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.364218950 CEST44349853149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.364564896 CEST49852443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.364784002 CEST49853443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.412509918 CEST44349853149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.412524939 CEST44349852149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.605875969 CEST44349852149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.605961084 CEST44349852149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.606013060 CEST49852443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.608712912 CEST44349853149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.608895063 CEST44349853149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.608947039 CEST49853443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.630300045 CEST49852443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.630331993 CEST44349852149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:16.647133112 CEST49853443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:16.647180080 CEST44349853149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:18.263735056 CEST49855443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.263789892 CEST44349855149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:18.263855934 CEST49855443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.264110088 CEST49855443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.264125109 CEST44349855149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:18.266309023 CEST49856443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.266396999 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:18.266473055 CEST49856443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.266623974 CEST49856443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.266664982 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:18.268062115 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.268140078 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:18.268209934 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.268373966 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.268403053 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:18.269536018 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.269565105 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:18.269634008 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.269771099 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:18.269793987 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.112432957 CEST44349855149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.112751961 CEST49855443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.112853050 CEST44349855149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.113388062 CEST44349855149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.113802910 CEST49855443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.113914013 CEST44349855149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.113962889 CEST49855443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.116677999 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.116878033 CEST49856443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.116911888 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.117271900 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.117631912 CEST49856443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.117712975 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.117733955 CEST49856443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.118792057 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.118954897 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.118983030 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.119995117 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.120049953 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.120378971 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.120440960 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.120469093 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.152008057 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.152205944 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.152225971 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.154596090 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.154658079 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.155101061 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.155214071 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.155215979 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.156522036 CEST44349855149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.160974979 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.160986900 CEST49856443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.160984993 CEST49855443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.160989046 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.161015034 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.200514078 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.202857018 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.202857018 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.202888966 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.249973059 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.362760067 CEST44349855149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.362853050 CEST44349855149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.362943888 CEST49855443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.364067078 CEST49855443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.364094973 CEST44349855149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.372994900 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.373013973 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.373022079 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.373056889 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.373073101 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.373092890 CEST49856443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.373161077 CEST49856443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.373744011 CEST49856443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.373785973 CEST44349856149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.399476051 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.399563074 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.399626970 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.400157928 CEST49857443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.400178909 CEST44349857149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.495263100 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.495289087 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.495299101 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.495315075 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.495321035 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.495326996 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.495347977 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.495371103 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.495400906 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.495404005 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.495421886 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:19.495421886 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.495439053 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.495464087 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.496265888 CEST49858443192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:19.496282101 CEST44349858149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:23.530049086 CEST4973680192.168.2.4194.146.41.103
                        Jun 11, 2024 01:01:23.535042048 CEST8049736194.146.41.103192.168.2.4
                        Jun 11, 2024 01:01:25.762675047 CEST4974180192.168.2.4194.146.41.103
                        Jun 11, 2024 01:01:25.767652035 CEST8049741194.146.41.103192.168.2.4
                        Jun 11, 2024 01:01:26.050690889 CEST4974080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:01:26.055696964 CEST8049740194.146.41.103192.168.2.4
                        Jun 11, 2024 01:01:26.066665888 CEST4974380192.168.2.4194.146.41.103
                        Jun 11, 2024 01:01:26.071557999 CEST8049743194.146.41.103192.168.2.4
                        Jun 11, 2024 01:01:28.132606030 CEST4973780192.168.2.4194.146.41.103
                        Jun 11, 2024 01:01:28.137665033 CEST8049737194.146.41.103192.168.2.4
                        Jun 11, 2024 01:01:29.959500074 CEST4975080192.168.2.4194.146.41.103
                        Jun 11, 2024 01:01:29.964745045 CEST8049750194.146.41.103192.168.2.4
                        Jun 11, 2024 01:01:30.215512991 CEST4974980192.168.2.4194.146.41.103
                        Jun 11, 2024 01:01:30.220733881 CEST8049749194.146.41.103192.168.2.4
                        Jun 11, 2024 01:01:30.487626076 CEST4974880192.168.2.4194.146.41.103
                        Jun 11, 2024 01:01:30.492641926 CEST8049748194.146.41.103192.168.2.4
                        Jun 11, 2024 01:01:36.468384981 CEST4975680192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:36.474981070 CEST8049756149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:37.288213015 CEST4975780192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:38.488388062 CEST8049757149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:38.631711960 CEST49860443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:01:38.631766081 CEST44349860142.250.186.132192.168.2.4
                        Jun 11, 2024 01:01:38.631849051 CEST49860443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:01:38.632487059 CEST49860443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:01:38.632508039 CEST44349860142.250.186.132192.168.2.4
                        Jun 11, 2024 01:01:39.488450050 CEST44349860142.250.186.132192.168.2.4
                        Jun 11, 2024 01:01:39.488749981 CEST49860443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:01:39.488781929 CEST44349860142.250.186.132192.168.2.4
                        Jun 11, 2024 01:01:39.489280939 CEST44349860142.250.186.132192.168.2.4
                        Jun 11, 2024 01:01:39.489742041 CEST49860443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:01:39.489804029 CEST44349860142.250.186.132192.168.2.4
                        Jun 11, 2024 01:01:39.534989119 CEST49860443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:01:49.503917933 CEST44349860142.250.186.132192.168.2.4
                        Jun 11, 2024 01:01:49.504086018 CEST44349860142.250.186.132192.168.2.4
                        Jun 11, 2024 01:01:49.504151106 CEST49860443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:01:51.487554073 CEST4975680192.168.2.4149.154.167.99
                        Jun 11, 2024 01:01:51.487582922 CEST49860443192.168.2.4142.250.186.132
                        Jun 11, 2024 01:01:51.487623930 CEST44349860142.250.186.132192.168.2.4
                        Jun 11, 2024 01:01:51.493177891 CEST8049756149.154.167.99192.168.2.4
                        Jun 11, 2024 01:01:51.493251085 CEST4975680192.168.2.4149.154.167.99
                        TimestampSource PortDest PortSource IPDest IP
                        Jun 11, 2024 01:00:35.240377903 CEST53617061.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:35.249030113 CEST53599891.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:36.874727964 CEST5079353192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:36.874871969 CEST5230553192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:36.906249046 CEST53628391.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:37.092168093 CEST53523051.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:37.136785984 CEST53507931.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:38.186918020 CEST6434353192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:38.187058926 CEST5589153192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:38.193851948 CEST53558911.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:38.194356918 CEST53643431.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:38.584575891 CEST6035753192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:38.585580111 CEST6256053192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:38.591244936 CEST53603571.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:38.592502117 CEST53625601.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:39.287854910 CEST6032053192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:39.288140059 CEST5922453192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:39.295717955 CEST53603201.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:39.295759916 CEST53592241.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:43.549921989 CEST5747753192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:43.550195932 CEST5693653192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:43.711224079 CEST53569361.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:43.737482071 CEST53574771.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:51.408556938 CEST5480253192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:51.409107924 CEST6191153192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:51.415273905 CEST53548021.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:51.415807009 CEST53619111.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:52.428550005 CEST6505753192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:52.429024935 CEST5082253192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:52.435230017 CEST53650571.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:52.436152935 CEST53508221.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:54.282531977 CEST138138192.168.2.4192.168.2.255
                        Jun 11, 2024 01:00:54.681162119 CEST53551661.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:59.838920116 CEST6136853192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:59.839267969 CEST5251753192.168.2.41.1.1.1
                        Jun 11, 2024 01:00:59.846499920 CEST53613681.1.1.1192.168.2.4
                        Jun 11, 2024 01:00:59.846643925 CEST53525171.1.1.1192.168.2.4
                        Jun 11, 2024 01:01:18.197904110 CEST53587771.1.1.1192.168.2.4
                        Jun 11, 2024 01:01:34.491543055 CEST53633201.1.1.1192.168.2.4
                        Jun 11, 2024 01:01:41.436671972 CEST53633281.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jun 11, 2024 01:00:36.874727964 CEST192.168.2.41.1.1.10x2d86Standard query (0)makkko.kzA (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:36.874871969 CEST192.168.2.41.1.1.10xb64fStandard query (0)makkko.kz65IN (0x0001)false
                        Jun 11, 2024 01:00:38.186918020 CEST192.168.2.41.1.1.10x1f81Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:38.187058926 CEST192.168.2.41.1.1.10x9f64Standard query (0)code.jquery.com65IN (0x0001)false
                        Jun 11, 2024 01:00:38.584575891 CEST192.168.2.41.1.1.10x962fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:38.585580111 CEST192.168.2.41.1.1.10x5ac4Standard query (0)www.google.com65IN (0x0001)false
                        Jun 11, 2024 01:00:39.287854910 CEST192.168.2.41.1.1.10x14dbStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:39.288140059 CEST192.168.2.41.1.1.10x20c1Standard query (0)connect.facebook.net65IN (0x0001)false
                        Jun 11, 2024 01:00:43.549921989 CEST192.168.2.41.1.1.10x1618Standard query (0)makkko.kzA (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:43.550195932 CEST192.168.2.41.1.1.10xf7b7Standard query (0)makkko.kz65IN (0x0001)false
                        Jun 11, 2024 01:00:51.408556938 CEST192.168.2.41.1.1.10x331cStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:51.409107924 CEST192.168.2.41.1.1.10x1910Standard query (0)telegram.org65IN (0x0001)false
                        Jun 11, 2024 01:00:52.428550005 CEST192.168.2.41.1.1.10x4acaStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:52.429024935 CEST192.168.2.41.1.1.10x377bStandard query (0)telegram.org65IN (0x0001)false
                        Jun 11, 2024 01:00:59.838920116 CEST192.168.2.41.1.1.10x9319Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:59.839267969 CEST192.168.2.41.1.1.10x318fStandard query (0)telegram.org65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jun 11, 2024 01:00:37.136785984 CEST1.1.1.1192.168.2.40x2d86No error (0)makkko.kz194.146.41.103A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:38.194356918 CEST1.1.1.1192.168.2.40x1f81No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:38.194356918 CEST1.1.1.1192.168.2.40x1f81No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:38.194356918 CEST1.1.1.1192.168.2.40x1f81No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:38.194356918 CEST1.1.1.1192.168.2.40x1f81No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:38.591244936 CEST1.1.1.1192.168.2.40x962fNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:38.592502117 CEST1.1.1.1192.168.2.40x5ac4No error (0)www.google.com65IN (0x0001)false
                        Jun 11, 2024 01:00:39.295717955 CEST1.1.1.1192.168.2.40x14dbNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                        Jun 11, 2024 01:00:39.295717955 CEST1.1.1.1192.168.2.40x14dbNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:39.295759916 CEST1.1.1.1192.168.2.40x20c1No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                        Jun 11, 2024 01:00:43.737482071 CEST1.1.1.1192.168.2.40x1618No error (0)makkko.kz194.146.41.103A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:51.415273905 CEST1.1.1.1192.168.2.40x331cNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:52.435230017 CEST1.1.1.1192.168.2.40x4acaNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:59.095148087 CEST1.1.1.1192.168.2.40xe75aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jun 11, 2024 01:00:59.095148087 CEST1.1.1.1192.168.2.40xe75aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:00:59.846499920 CEST1.1.1.1192.168.2.40x9319No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:01:33.302088022 CEST1.1.1.1192.168.2.40x3fa7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:01:33.302088022 CEST1.1.1.1192.168.2.40x3fa7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:01:47.945770979 CEST1.1.1.1192.168.2.40xccc6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Jun 11, 2024 01:01:47.945770979 CEST1.1.1.1192.168.2.40xccc6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        • ipinfo.io
                        • makkko.kz
                          • code.jquery.com
                          • connect.facebook.net
                        • fs.microsoft.com
                        • telegram.org
                        • https:
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449737194.146.41.103805076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jun 11, 2024 01:00:37.144701958 CEST424OUTGET / HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:38.157439947 CEST1236INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:37 GMT
                        Content-Type: text/html; charset=UTF-8
                        Last-Modified: Fri, 08 Sep 2023 06:45:28 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"64fac308-2566"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 31 31 38 36 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 5a 6f 8f dc c6 79 7f 1d 03 fe 0e a3 2d a0 dd 8b 8e 5c 72 38 1c 92 77 b7 32 22 5b 71 eb d8 b2 13 cb 71 1d 55 58 70 c9 d9 5d ca bb e4 9a e4 ed e9 a4 1c 60 ab 68 6b c0 01 82 a4 80 51 07 28 8c a2 e8 8b be aa ec da f1 7f e5 2b ec d9 5f c4 1f 21 bf 67 86 dc db 3d 9d 6d b4 79 1b 01 ba 7b 38 f3 cc f3 f7 f7 3c 33 e4 dc c1 b4 9e cf ae 3e f9 04 63 07 53 15 a7 9a 02 3d 57 75 cc 92 69 5c 56 aa 1e 74 0e eb b1 15 76 da b9 3a ab 67 ea ea 4d 35 53 93 32 9e ef b1 e7 8a 2c 67 cf 96 c5 e1 82 3d 3d 8d eb 83 be 61 d8 94 94 c7 73 35 e8 2c 33 75 b4 28 ca ba c3 92 22 af 55 0e c9 47 59 5a 4f 07 a9 5a 66 89 b2 f4 c3 2e cb f2 ac ce e2 99 55 25 f1 4c 0d 5c db 69 34 1f 5c b2 2c 76 50 25 65 b6 a8 af d6 e5 f1 fd 6c dc 3b ca f2 b4 38 b2 17 71 09 71 97 06 f9 e1 6c 76 f9 b2 19 bc 34 d8 9a dc b9 bf f5 68 2f 8a aa 7e 41 55 55 3c 51 bd e7 5e 7e f1 86 5d d5 65 96 4f b2 f1 71 ef be 5a 82 e3 e6 f1 42 ed 75 8f d4 68 18 2f 16 c3 62 a1 f2 61 3d 19 ce b2 fc f5 ee ae 66 78 26 ae e3 bd fb 8b b8 [TRUNCATED]
                        Data Ascii: 1186Zoy-\r8w2"[qqUXp]`hkQ(+_!g=my{8<3>cS=Wui\Vtv:gM5S2,g==as5,3u("UGYZOZf.U%L\i4\,vP%el;8qqlv4h/~AUU<Q^~]eOqZBuh/ba=fx&~Og3nwZj0nfru2'9j&~x)&{:1|!~hUe2z"U7Uyl'oH,,Tui9F,BfEqSlrRd][ ?9:6.~s0,(I:q^\]/2.D0O{;qfcL5Je2?c)WGfvu82;veusHFfgfI=+kkv+es6x[f*U}XlKkw]wjc{<zcqpzi>E6l`xvwrr8l8m^CRi~TjbVJKUV0a7`d'ku}H_qu'k7: j!:+5,-n Kg=5*\}+/#]k{]jJ][
                        Jun 11, 2024 01:00:38.157490969 CEST212INData Raw: a9 2a 55 f7 f6 c6 6c 5d c6 09 da 02 eb be 84 76 f2 4b b4 b9 66 69 6b 86 7d 84 9a 52 bd ee 41 5e 34 48 3f c8 e6 13 36 55 d9 64 8a 0a 76 3b cc 34 42 a2 aa fa 18 6d af 93 66 40 55 7c bc 87 7a 41 b1 6f 95 f3 d1 d1 d1 99 e5 54 cf 75 f9 54 96 0e ba 57
                        Data Ascii: *Ul]vKfik}RA^4H?6Udv;4Bmf@U|zAoTuTW6vhC7*QjrlA!_-'Wg6-x7Z^Q`JPwJXTV]&S({s[$<'=n#2=~VXz
                        Jun 11, 2024 01:00:38.157529116 CEST1236INData Raw: 2c ce 95 77 5d 79 91 38 3d 71 81 b8 78 56 ab 32 07 fe 99 11 6c 56 36 ab 6c fc d8 d6 75 b7 89 48 7f 2b 17 66 51 52 55 fd 31 ba be 55 16 a3 a2 2e 86 ae 8d 91 8e 51 a3 51 53 4d 95 aa 5b 79 b5 ba 5b f7 89 a1 95 84 ed 73 43 18 4d f5 e7 c7 65 16 a7 17
                        Data Ascii: ,w]y8=qxV2lV6luH+fQRU1U.QQSM[y[sCMeYoBMjxAxwm2UBPs_MFEzY\!y19A-[z2WsJ`$qP;:juNq(bVXt4O0Q1gZ9
                        Jun 11, 2024 01:00:38.157551050 CEST1236INData Raw: d2 0a 96 00 2c 22 48 a1 e1 02 a1 41 3b 84 ad a1 af 7b 1d ed 5e e8 bb c4 49 ea b0 5a ea 58 a2 39 0a da 65 1a 9a 5a 82 d0 fa 42 6a 18 9e 13 ea b0 59 10 13 ce 90 27 41 fb 82 90 09 c5 b1 0d 36 97 60 a6 b0 b8 08 38 51 e8 bb 14 1f 6a f5 3a 0b 86 f2 10
                        Data Ascii: ,"HA;{^IZX9eZBjY'A6`8Qj:BLu|fz?6f:xCt`C0['MIy.tJl[Pde-t@4xn"\C)|[FfKkC-V!!t`M<mM|D!7a
                        Jun 11, 2024 01:00:38.157567024 CEST424INData Raw: ab cf 61 ae b6 fe ed 26 8a 9f 40 f0 43 1d bf 16 68 3f fa 91 29 8e 0b 0a f2 62 18 c5 49 fb 6d f2 60 74 58 d7 45 ce 8a 3c 99 65 c9 eb a8 8e ad 9b 83 e7 d1 38 ba 3b fb ed d5 50 5d 1e aa fd f5 65 c0 a8 28 53 55 9a 0b d2 3d e6 2c ee ee b3 b3 cf 83 a6
                        Data Ascii: a&@Ch?)bIm`tXE<e8;P]e(SU=,1)\wKaHWc4/`At;E?V%^;wkqv/~{,NS6=UaSmN]F,A`U]l_?>?d mU
                        Jun 11, 2024 01:00:38.157583952 CEST437INData Raw: db 34 81 ae 32 55 9e 3e 3d cd 66 69 af 15 b4 b3 16 4d d8 fa db 2c 4d 55 0e e1 da 15 3d d5 dc 18 03 74 d7 e9 7a ef f9 ac aa 55 ae ca 5e 97 f8 a7 59 aa 50 83 ed 65 2a 3b bb 70 de 92 a6 6b 92 c6 4f 76 8d e4 9d ef 17 3d 9a 1d 96 ff 7f b1 94 8a 75 9c
                        Data Ascii: 42U>=fiM,MU=tzU^YPe*;pkOv=u.a-Shld._fofsUKg;J5>xVD5AV7DY@"FWF8V=V|+)-D_?1l".X^wJK
                        Jun 11, 2024 01:00:38.187808990 CEST326OUTGET /css/font-roboto_1.css HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/css,*/*;q=0.1
                        Referer: http://makkko.kz/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:38.525237083 CEST933INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:38 GMT
                        Content-Type: text/css
                        Last-Modified: Thu, 22 Dec 2022 11:12:26 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"63a43b9a-1a48"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 32 38 66 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 96 4d 73 9b 30 10 86 ef 99 c9 7f e0 46 9a 06 23 c9 7c 18 f7 52 c0 28 07 4f a6 69 a6 9e 9c 09 c1 0e 53 01 29 e0 d8 6e a7 ff bd 8b a4 b4 4e da 4b 8b 3c 29 8e 7d 90 e6 f5 6a 04 3c bb 5a bd e6 a9 96 6c aa 8c b1 2c 31 d2 75 a3 9d 9a c7 47 ef e7 65 d1 18 f3 38 49 b5 6f c7 47 1a fc e4 1f 79 c6 36 63 4d bf 2a 6f ca a6 d4 df 6d c5 ea 66 c3 d2 b1 56 94 55 1e b3 ed c0 2a cd 16 77 cd 58 b3 10 da fe fb 36 ab ef 59 0c 9b d5 ab f8 5e 06 ea 2a 19 6b cb 8a 9d e8 83 81 d9 ae aa 4d f1 24 73 4a 3f e4 61 f1 25 5a 7a 84 56 f8 62 e9 92 f5 74 fa 69 86 a7 0f c5 d7 c1 aa 9c cf 89 fe 06 f6 85 67 37 27 ba d4 72 d3 65 91 25 e5 6d 6a 54 71 b1 80 17 9c bd 45 96 83 0c 64 13 7a 06 02 87 23 64 c0 30 6a 05 41 81 c5 e7 49 84 0c 32 a1 7c 85 ef 58 c8 f0 1d 8f 0b 1a 91 c8 80 81 f2 cd bf b7 83 f9 8b 1f 67 a7 69 ff 3d 3d 3b ef 40 6f 88 f0 19 a7 88 80 a2 65 53 21 bc 56 78 32 12 b4 22 e0 82 60 ec 3c 61 b5 a8 d2 f4 f3 cf 42 eb 01 2c b7 03 2c 4c 01 12 a6 94 fe 8e a0 2f 9f 6f 5d 77 a9 15 17 2a 61 [TRUNCATED]
                        Data Ascii: 28fMs0F#|R(OiS)nNK<)}j<Zl,1uGe8IoGy6cM*omfVU*wX6Y^*kM$sJ?a%ZzVbtig7're%mjTqEdz#d0jAI2|Xgi==;@oeS!Vx2"`<aB,,L/o]w*a)<@!?9dxB8pe\S*'<!&+zu;H8*$9A;XRL@Tv'@BW4|@wU-gCMTP-jpB!BG_ZkI"'Odre+^K<y*K('/^(G9p:''?7iqUz^QNpQnF})LH0
                        Jun 11, 2024 01:00:40.716296911 CEST384OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2 HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        Origin: http://makkko.kz
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Referer: http://makkko.kz/css/font-roboto_1.css
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:41.054270029 CEST877INHTTP/1.1 404 Not Found
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:40 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Last-Modified: Thu, 07 Sep 2023 10:25:10 GMT
                        ETag: W/"3fb-604c2465990ee"
                        Content-Encoding: gzip
                        Data Raw: 32 35 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 97 86 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 5e d0 4d b2 e2 6b e4 7a e0 c7 7c b1 78 58 ae d7 b3 ec 3b 6e 61 3d fc 06 41 d0 88 fd 7e 6f 27 fb 5f ec e0 5c c2 06 93 8b 69 6a 40 16 33 64 00 30 86 6f 46 5a 47 c1 08 42 dd 8f e0 4e 95 ce 7a 2b 09 6a f6 21 aa 8a ad 09 28 35 46 7a 83 5d 02 e5 12 05 05 87 39 90 85 95 21 74 06 09 96 87 56 5b c7 2e 61 25 d9 35 02 e1 81 c0 ca 84 11 06 86 36 5e 78 68 d0 7b b1 43 e0 5c 39 59 0b be 11 5a e7 23 f0 2d 96 4a aa 92 bf fa 04 d2 5c c9 54 8c 7d 7f f9 0e [TRUNCATED]
                        Data Ascii: 254mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy^Mkz|xX;na=A~o'_\ij@3d0oFZGBNz+j!(5Fz]9!tV[.a%56^xh{C\9YZ#-J\T}=6FNZxJ&2:b;kz }ICc5|>M$nPi%68GAC(xSqJPipDOAD[K 467ZmctNUj4DM+U;N++km577l\H$Bb1`MP0bhQMh} J=t1woWIT]M|D7;0
                        Jun 11, 2024 01:00:42.791980028 CEST362OUTGET /favicon.ico HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Referer: http://makkko.kz/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:43.131895065 CEST1236INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:42 GMT
                        Content-Type: image/vnd.microsoft.icon
                        Last-Modified: Thu, 22 Dec 2022 11:12:32 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"63a43ba0-3aee"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 63 32 64 0d 0a 1f 8b 08 00 00 00 00 00 02 03 cd 9a 6b 6c 14 d7 15 c7 07 6c c2 27 14 3e 59 88 2f 21 5e af 77 ed 60 42 95 c4 20 3b 4d a0 4a da a2 a8 4d 15 29 6a 45 4b d5 a7 9a 36 34 14 b9 0f 55 0a 0d 89 94 54 41 55 2a bb 4d a1 4d 0b c6 af 5d 1b 16 0c 81 44 24 b1 89 5d 48 42 12 87 a4 49 00 1b cc 7a 1f de a7 d7 bb eb d7 1a ef e3 f4 7f ee cc ae d7 f6 be c6 de 05 46 fa e9 8e 67 ee 3d e7 7f ef 8c 67 ef 3d e7 4a d2 32 a9 48 da b8 51 42 b9 4e 32 6a 25 a9 5a 92 a4 75 eb 94 bf 57 4b d2 75 5c 5b bd 5a fe fb a9 62 49 7a 09 15 f4 a8 83 26 d2 8f 24 f9 ba 38 ca a4 bc 1f 03 07 4b 57 f5 1f 2c ad 06 bb 40 0b e8 03 4e 10 02 31 85 90 72 ad 4f a9 c3 75 ab 07 0e 6a 56 49 b7 e0 18 38 a4 29 82 6f 3d b4 d7 81 2e e0 01 11 40 39 12 51 da 74 c9 36 60 0b 36 0b ad fb ea 21 cd 72 f8 a9 02 f5 c0 0a bf 31 40 38 27 51 2e ee 3c 26 6c c9 36 ab d8 47 81 b4 97 80 3d c0 26 fc 17 00 b6 ad f8 28 c9 b3 f6 1a 70 16 44 af ca 7e 0a 49 54 f1 55 b3 54 dd d7 1a cb 8a af 35 6a 76 28 e3 42 37 19 1b fb 06 c5 8b d4 be 02 6d 77 83 20 a0 5b 44 50 d6 50 [TRUNCATED]
                        Data Ascii: c2dkll'>Y/!^w`B ;MJM)jEK64UTAU*MM]D$]HBIzFg=g=J2HQBN2j%ZuWKu\[ZbIz&$8KW,@N1rOujVI8)o=.@9Qt6`6!r1@8'Q.<&l6G=&(pD~ITUT5jv(B7mw [DPPBeE[=4fM9o,nXXl|^9kl,&$= VP=-dnYknn*`3*R27k.PdEKCZ[V}|;i>D+OR'}vYsBVonZC:r%}1.<wmaIw)x3o[Ewcs,'!yWhf`pZ2`k_rd?Z[?~?K1O>7mUcX-rqj*YR,Y?"}FQCR(#\Wo?om_N#hf6U}\|EMBX3sh>E-43zy7SZv94Mvn!|2i~]qwcio}!$dk-fcoW(eE,td_ArbG1@Np:dF|S4
                        Jun 11, 2024 01:00:43.131963968 CEST1236INData Raw: e5 6b 78 16 35 64 6f 29 23 ff 07 cf e2 5a 20 63 7d f7 9b 4f 40 4f 19 65 d7 32 07 d6 1e ca a9 ae b0 ad 25 e7 f1 2d e4 ff e8 79 ba e1 f9 18 af d4 74 96 67 71 91 46 ba 7f 8a 67 a8 a7 d1 f3 bf a5 e8 b4 2f ed 37 c8 d7 fb 34 7c 68 d4 ea 0f 0d b7 ea 9c
                        Data Ascii: kx5do)#Z c}O@Oe2%-ytgqFg/74|hr}q|=)?psI@~5Z6] 0C3OCy,F>%acoNGMh)}$1Gm)C.1*}] >n9j/)3c
                        Jun 11, 2024 01:00:43.132005930 CEST424INData Raw: ff 27 87 4e 93 eb f5 6d e4 30 d5 d2 94 f5 4c ca b8 ff c4 d5 f6 5c f3 74 d1 54 39 24 47 c7 7d e4 eb dd 29 ec 73 ae 67 41 6e 70 dc 42 a3 ef ff 91 9c 9d 5b 14 ad 73 35 4c 3b cf d3 b0 b1 2a 5b 9e 2a 3a dc aa 1b 4b 9d 8f 2a 97 f3 46 c6 f5 e4 3d f3 5d
                        Data Ascii: 'Nm0L\tT9$G})sgAnpB[s5L;*[*:K*F=]os4$i9 C'lf33rED(2ciwL(Zr6nI<{,ylc`4vld=Hs1R
                        Jun 11, 2024 01:00:43.132035971 CEST515INData Raw: 95 ba 07 94 b6 45 79 88 e5 14 83 0a b0 13 98 c0 00 18 07 51 85 71 e5 9a 49 a9 c3 75 73 5a 7f 53 e0 4e a2 bd cb 28 26 49 cf 45 24 e9 61 0e 27 70 68 61 48 92 56 72 a8 81 e1 d0 43 9c 1c e2 21 89 ba f1 f6 6c 8b 6d b2 6d f6 c1 be d8 27 fb d6 2b 61 89
                        Data Ascii: EyQqIusZSN(&IE$a'phaHVrC!lmm'+auqq`vVk|uo`=|[NkNn!Z5WkXlCKkSI[~:>naECCX?YpkUulvA[m6C9N~'Gov
                        Jun 11, 2024 01:01:28.132606030 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449736194.146.41.103805076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jun 11, 2024 01:00:38.187866926 CEST328OUTGET /css/bootstrap.min_3.css HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/css,*/*;q=0.1
                        Referer: http://makkko.kz/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:38.524013042 CEST1236INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:38 GMT
                        Content-Type: text/css
                        Last-Modified: Thu, 22 Dec 2022 11:12:26 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"63a43b9a-a624"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 31 66 32 66 0d 0a 1f 8b 08 00 00 00 00 00 02 03 cd 3d 6b 93 e3 b6 91 df 53 95 ff c0 8c cb e5 5d 2f c5 a1 de 33 52 79 2f 39 5f 2a e7 aa 38 5f 92 bb ba 2a 7b 3f 50 24 34 64 96 22 75 24 b5 33 6b 9d ee b7 5f e3 fd 26 29 ed d8 75 99 ec 58 03 34 1a 8d ee 46 a3 d1 68 40 f7 df fe e1 f7 bf 0b be 0d fe b5 ae bb b6 6b 92 63 f0 69 1e cd a2 38 78 93 77 dd 71 73 7f ff 84 ba 1d af 8b d2 fa f0 96 80 7f 5f 1f 3f 37 c5 53 de 05 b3 78 3a 9d c0 af 45 f0 8f e7 a2 eb 50 13 06 3f 54 69 44 a0 fe 5a a4 a8 6a 51 16 9c aa 0c 35 c1 8f 3f fc 83 a2 6d 31 de a2 cb 4f 3b 8c f1 be 7b de b5 f7 a2 93 fb 5d 59 ef ee 0f 49 0b b8 ee ff fa c3 f7 7f fe db df ff 4c 3a bd ff fd ef 7e ff bb 7b 46 ef 5f 50 85 9a a4 c3 b8 db a2 7a 0a ba 1c 29 63 f8 fe d4 76 f5 a1 f8 05 3a f5 8d e3 3e e5 30 f7 ff 52 64 df 3d ce b2 59 92 4e 77 f3 e9 e3 fa 61 b5 98 ed 56 bb 15 1f 6a b5 2f 9e 82 36 f9 04 9d 75 75 90 92 bf a3 7f b6 75 15 24 55 16 c8 01 b5 5d a4 8c ca 85 91 0c 03 86 10 54 75 73 48 4a e8 3c 4a db 16 b3 3c 8e a6 c1 ff 10 0e 31 a6 c1 5f 80 2c 2a ea 7b [TRUNCATED]
                        Data Ascii: 1f2f=kS]/3Ry/9_*8_*{?P$4d"u$3k_&)uX4Fh@kci8xwqs_?7Sx:EP?TiDZjQ5?m1O;{]YIL:~{F_Pz)cv:>0Rd=YNwaVj/6uuu$U]TusHJ<J<1_,*{mPuM(?oj'-jvrh'z&-N04Nck/:|>$SQmKtEZ0ilCqS=0$yj1<$EVE)nOL>o@Kr:LS~jPZ@UYThBl?!LURNOfRDbl?(Ba5YaP!wI6$U{LTudX>G6yS;+n]Vm (Bzb{2dmF^)+9mfVktQ%>uY78-dQ)]/smu[`m{1uq3%:`g6n(8lj?=mg}Y?o@.TNarP}$`HpS,}@P&6uUSVN0*,cGux$*I1(&I-v%=Pg2]*P5eG-0PgQHG@')P$0c]_O0[
                        Jun 11, 2024 01:00:38.524054050 CEST212INData Raw: 31 fb a0 76 2e 0a cf ac 51 86 f6 c9 a9 ec 58 a3 cd 86 88 70 5f 83 b1 9d 14 15 98 6c 4a 8b 5d 2e b4 65 7b 4c b2 0c 4b 35 be 10 d0 b3 aa a4 d4 14 5e d4 f1 a4 39 4a 3f 82 e4 cd a1 27 60 19 ee f0 b4 14 6a 22 66 e8 8b d9 07 6b 53 9d 0e 3b d4 dc 7d 00
                        Data Ascii: 1v.QXp_lJ].e{LK5^9J?'`j"fkS;}oiXTU^x0:NP<br}7j~8iI(]C6PZz5"dH\FuYdWifGEF|^)2~>_m3afo
                        Jun 11, 2024 01:00:38.524069071 CEST1236INData Raw: 99 1c 5b b4 e1 1f b6 ac 02 1b 04 d6 41 16 76 f9 59 76 f8 ed d9 21 0a 45 d9 4c 21 2a 55 ce d2 cb b7 9b 1d 82 19 8f c2 6f 37 c9 1e 14 ea b5 f1 4b 27 82 9a 36 b0 b6 d2 45 48 8e 93 1c 78 53 62 fe 4c a8 2d 6b 9e 76 c9 9b 38 24 3f 6f a9 bb a0 5a ce bb
                        Data Ascii: [AvYv!EL!*Uo7K'6EHxSbL-kv8$?oZ"K3t+v.SS$e'jJBQHNi=,t|+AF),{fJuVWm4]_:M:Kg^W mq#oE-/[|pYQt9am&
                        Jun 11, 2024 01:00:38.524085045 CEST1236INData Raw: 43 47 e3 58 41 a6 64 fd c8 ca 49 5e 37 c5 2f 80 20 29 03 8c aa ac 93 8e 18 72 ee 33 af f0 06 1a 3c f7 a4 a1 c5 a6 4d b7 1c 66 02 20 0a 51 09 ce 6a 5b b4 5b 97 b5 36 ba d7 a9 9e 3e e0 40 a9 1a 86 0e c9 e7 2c e9 92 09 b4 02 40 d8 e4 b1 00 35 0b d0
                        Data Ascii: CGXAdI^7/ )r3<Mf Qj[[6>@,@5<n},5Ou'eud7TKqS&Ni^YJOEVX@dGJ*[b->|qgGyVYDo8S2xPVEOe}Mi&7IEW=
                        Jun 11, 2024 01:00:38.524101973 CEST1236INData Raw: c0 b3 a3 ab 4f 69 7e b1 e8 7e cf 76 c8 d6 e9 99 07 d0 b5 0d 73 00 d9 bb 49 07 90 bd ad ec eb 2e 1b d3 5d 36 a6 bb cc 9d 2e e0 6e 67 6d b2 e3 61 50 95 49 6a 48 23 1c d1 52 72 ee da 96 92 9d d7 b6 94 3c be 99 da ec 66 6a b5 96 67 ed c8 e5 4a 4e 2b
                        Data Ascii: Oi~~vsI.]6.ngmaPIjH#Rr<fjgJN+c1kFR[IU#QLvV"67t1}gI"T<+5WO#]b.eC;74H@WJw\\w\xMLeE~OBft8]q
                        Jun 11, 2024 01:00:38.524118900 CEST1236INData Raw: d3 08 0c 2b 5b b6 a5 73 bf 2f 6e 92 cd f1 4f cf 8d 77 d2 3f db 53 ab 61 0a cf 81 c8 88 fd ea c5 81 d3 0c 6f 3b de 3d 21 a7 f7 63 10 2a c2 34 f1 91 73 ac 6b 91 38 d4 23 1c 09 bc eb 7a 41 b5 a1 cb 51 fa 49 79 ef 6a 42 ce 51 f4 26 9a 65 3a df 22 15
                        Data Ascii: +[s/nOw?Sao;=!c*4sk8#zAQIyjBQ&e:"ft<'{+ZghT!qDMco=9{wj*rf/#dco g';InS<)2H[ v45[s}*}Ec7?{3?q]'hBX8sAW~
                        Jun 11, 2024 01:00:38.524136066 CEST848INData Raw: 7b 93 ea 33 a0 fa 4b 61 ba 67 e7 3c 3c 66 af e5 cd 96 cb 90 ff 8b a3 e9 db 11 b7 7e 0d ca 49 74 5b 5e 47 f6 58 1b 8d 1f 62 d0 ca 89 a7 b1 21 d5 9f e5 b3 fa b4 62 e8 44 df 82 3f 14 87 63 dd 74 09 0c 5b c9 a8 53 8b 8d 94 4d fb 4b 10 14 e0 a1 a1 f2
                        Data Ascii: {3Kag<<f~It[^GXb!bD?ct[SMK70l(4FK,HwPf_}Ko}_%mk3'N^hS*x[;?^v&;dh+"mu>"_8#,O*
                        Jun 11, 2024 01:00:38.524153948 CEST1022INData Raw: c1 8d 21 d4 97 3f 42 f2 47 6f d2 0e ba b7 d4 15 9e e7 21 f8 1b 0c d0 aa 6d b4 1d b7 3d 07 f1 2b 9b 70 bb f9 c3 83 7f 32 5a 71 51 13 80 ac 6d 57 cd 6f c2 78 25 a3 66 00 66 8c 18 07 f2 6f 98 15 d2 4d 4a ef a2 ef e8 a5 67 77 3a 6e 86 8f de a7 5e d7
                        Data Ascii: !?BGo!m=+p2ZqQmWox%ffoMJgw:n^5mQbC|}Sg}l|8oDFp]b@>Nz@{)![IQ'BnK9lfnH/1^7phTo.;07tHP/JP47JY,7
                        Jun 11, 2024 01:01:23.530049086 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.449741194.146.41.103805076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jun 11, 2024 01:00:38.195003986 CEST325OUTGET /css/telegram_232.css HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/css,*/*;q=0.1
                        Referer: http://makkko.kz/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:39.215578079 CEST1236INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:39 GMT
                        Content-Type: text/css
                        Last-Modified: Thu, 22 Dec 2022 11:12:27 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"63a43b9b-1de50"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 35 39 36 66 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6b 93 e3 36 92 e0 f7 89 98 ff c0 2d 47 47 77 db 22 8b ef 47 f5 b6 63 3d 3d e3 d9 87 bd bb 33 de d9 db 99 bb 8b 0a 4a a2 aa 38 2d 89 5a 51 55 d5 6d 47 ef 6f bf 4c 80 04 f1 48 90 94 ba ed d9 9d b3 cb 5d 25 91 40 22 91 48 00 89 44 3e 96 cd fa bd f3 c3 2f 7f e1 38 9b 66 7f ba 71 82 f0 f0 ee 3a c8 0f ef 9c ab 6f 1e 56 f5 ba 74 7e 7b 2c f7 eb ea 6a 21 1e 7c 57 ee 5b e7 0f fb 7a d5 b0 c7 5f 1d eb 72 bb 70 fe be da 3e 56 a7 7a 55 2e 9c 7f af 8e eb 72 0f 1f 5a 28 e9 b6 d5 b1 de bc c2 16 ae 3f 77 9f aa e5 db fa e4 62 5b 6e bb 6b 9a d3 7d bd bf bb 71 ca fd 09 80 d4 65 5b ad 5f 7d 7e fd cb 5f 7c f8 e5 2f ee 4f bb ad b7 2f 4f f5 63 75 8b c5 5b 67 a9 a0 ea 6e ca 5d bd 7d 7f e3 b8 e5 e1 b0 ad dc f6 7d 7b aa 76 0b e7 57 db 7a ff f6 db 72 f5 1d fb fe 35 94 04 cc bf ab ee 9a ca f9 c3 3f 00 ba bf 6f 96 cd a9 51 f0 ed 7a 30 60 0b 35 be 42 a0 ce 9b 66 db 1c 9d df ec 9a 3f d7 57 12 18 e2 c9 77 ef 77 cb 66 7b f5 6a c0 7d 5b ee ef 6e 8f a7 2d 47 79 5d 1f ab d5 a9 6e f6 [TRUNCATED]
                        Data Ascii: 596f}k6-GGw"Gc==3J8-ZQUmGoLH]%@"HD>/8fq:oVt~{,j!|W[z_rp>VzU.rZ(?wb[nk}qe[_}~_|/O/Ocu[gn]}}{vWzr5?oQz0`5Bf?Wwwf{j}[n-Gy]n7<~+v<e=wzwrWZ56[g<UZ}jgA+K6x~.j[/$Y8//_vO6w@*JeHXX"{w]u>}n]<GBZ+~{};>{{jW{xw7P]{Qgq^i<8$[yQI 4H}(AC)ICf-FA<?A@4.b/$!K8JP2/,+r 0[~xIEa~GZaUaN ME,c7aeId1+C0i~D'Yy_N?2@;F<\"IrTC{\Do^,\$z1<49,uDAH@3-,|*naIc$Xr08@'I^~\ 5"$WQ9"N4N88>IF>g;t-/-
                        Jun 11, 2024 01:00:39.215609074 CEST212INData Raw: 0a 83 98 63 18 06 3e a7 2c 72 99 cb d9 c1 4f c2 a1 a7 82 72 8c d7 60 f0 5d 41 39 e4 36 04 e5 0a da 71 62 16 29 e2 89 0c 17 23 d1 18 cb a5 99 a0 9e cb 99 39 cd f2 d5 40 3f 24 68 00 d4 76 19 01 81 60 bc 61 bf 08 d3 1e 3d 97 4f 8a a8 c8 3a 5a 26 29
                        Data Ascii: c>,rOr`]A96qb)#9@?$hv`a=O:Z&)&H81~&yi1vtMlO8yGM$MF4IA b$36G08~0JO#`kP42:lJi"GIv-#;
                        Jun 11, 2024 01:00:39.215661049 CEST1236INData Raw: b3 94 13 2e 4e 42 be 74 24 7e 1c bb 1c b1 64 db 71 48 dc 75 c9 8f f2 15 e3 79 1c 1c f8 1b b3 79 5c 14 d0 b5 98 3d 80 b9 0a 53 28 4b 32 5c 97 a0 99 30 ce be df 01 0b 16 09 8c 87 03 8c 00 e3 e4 a7 40 6f 18 44 a0 0c d0 05 46 9f 0d 58 84 0f e0 3b 0c
                        Data Ascii: .NBt$~dqHuyy\=S(K2\0@oDFX;ia$]y(X?u=VH8`L02%?C0/"d&E](KF/E@E}a'H{zS,)~qa[m5L>6s
                        Jun 11, 2024 01:00:39.215693951 CEST1236INData Raw: 49 9a 81 3d 36 fd 8e df cf a9 7e 7a a7 aa 04 c3 3b 10 76 0f 81 ac 78 d9 b9 75 cb 6d 7d 07 ac b7 ab d7 eb 6d 25 75 04 e8 e4 1e 40 e2 6f 05 ad a5 bb 56 9a 46 37 0e de 13 07 59 bf ac a8 eb 84 af 0c 01 39 c2 33 87 f5 b3 8d bf 49 37 e5 ab 09 19 be 83
                        Data Ascii: I=6~z;vxum}m%u@oVF7Y93I7/+mYNTZ#w<AU_D[re\3t-Y/1*Tnzuwz$\oc:vFfH9\"*Eh+}|V"9^ZJB
                        Jun 11, 2024 01:00:39.215745926 CEST1236INData Raw: 98 e5 d4 ca 4a 1f 42 4a a0 6e a3 65 21 80 2d 0c c2 c0 42 16 09 a4 ad 56 ba d0 24 74 be da 5d d8 f5 e7 02 67 56 04 fd a0 e8 85 55 5a 53 61 e2 86 ed e4 cd 19 59 41 f2 48 da 9e 8e 3d 27 6b c4 ec a5 84 1f 86 fe 0b d3 0b e5 16 9e f2 6f 32 a1 c9 0f da
                        Data Ascii: JBJne!-BV$t]gVUZSaYAH='ko2[TrI5OC=`BXGVz<X\?uF`vzA/0 R^N+`pIX_2'2!&YED$nMS}KWUb/+F6?
                        Jun 11, 2024 01:00:39.215780020 CEST636INData Raw: 42 ad 9b 56 81 18 a3 ab 78 1a 18 90 22 42 dd aa 42 3a ad ab f6 ad a9 41 17 67 6c 19 98 98 d6 23 5a cc 7f fb 35 87 e7 fd f9 70 f7 92 a9 d2 55 55 a6 85 56 4c 94 b9 c5 7e 2d 46 5e 2b c4 3c d3 b0 26 e9 d6 95 ce 72 b5 fb 66 b2 16 a2 dc bf 1d 98 c1 f3
                        Data Ascii: BVx"BB:Agl#Z5pUUVL~-F^+<&rf)8,]jcWE7HO>j:e0|w0q1174'u7#e,)_n}}=,/2<SjZX6a0IrjN}iy\Cv
                        Jun 11, 2024 01:00:39.215831041 CEST1236INData Raw: 0b 35 04 1e 81 a0 5c b8 10 dd 2d 0f 87 73 fc 7d 22 dd 2e 2f 22 ef ab 22 9f b4 9c b4 91 c2 2d 08 c6 15 5d 25 e3 42 18 f7 b7 c2 a6 53 ed d1 24 33 0e 96 3a 7d c5 33 38 09 aa dc 62 95 fe 5c 2c 33 a5 00 37 8f b9 05 28 28 4e 82 d9 95 ab f3 00 b1 0a 24
                        Data Ascii: 5\-s}"./""-]%BS$3:}38b\,37((N$(EB=XX3}^58^^eI%lBWv;bKb ]'$3p!^HiAz;SgFigiY=M_V|MV:@bCG
                        Jun 11, 2024 01:00:39.215859890 CEST212INData Raw: 33 97 ec 59 44 19 ce 2a 3c d8 c7 bc 32 ee 63 38 96 70 0e dd 28 be d8 4a e5 db 53 b5 ad ee e0 00 a9 43 09 0b 9f 66 79 23 72 3b 9d f4 42 ab 64 84 90 1f ed 7f d7 31 2a 94 69 4c 98 12 f8 d4 11 a0 a0 d1 47 a0 6a ce 9e 7a 0f 42 7a 7d 22 0b 3f 6c 17 c4
                        Data Ascii: 3YD*<2c8p(JSCfy#r;Bd1*iLGjzBz}"?l3/LA 8lr#KLz*>xf0tie"g!m[7Sp_jLGs*1za1U7:tXtm#5+
                        Jun 11, 2024 01:00:39.215892076 CEST1236INData Raw: ab 76 4b 71 c0 94 af 94 07 fb 2b cb fd f3 4c d0 b7 87 fb e6 d4 4c 1b e7 02 99 f4 53 da f5 b5 ae e1 c3 3d df e9 8c 5e c9 76 d4 18 41 a1 71 91 1a 9e 11 1e ea 79 af b3 87 46 dc 16 a6 d1 a9 42 0b 9b e7 f3 ee 76 d9 5d 72 90 eb 56 d4 0a c6 e5 63 d5 e9
                        Data Ascii: vKq+LLS=^vAqyFBv]rVc~n\q_mz}`*U}XKFc[/@Zwib>6r<E`~?&2Exm2MVLsXu?"J*8b5fx
                        Jun 11, 2024 01:00:39.215929031 CEST1236INData Raw: 7f fe ee 0f f7 bf f9 c3 1d 7e fc 16 7f bd 79 f3 d5 1f f1 cf 7a fd db 3f 96 f8 e0 b7 7f d8 fe e6 77 ff fe bb 7f 08 c2 6f 9f 1e de fc c7 fb e8 8b 37 ff eb fd df e7 bf fd d5 dd 1f 7f fb 8f 77 7f 7c fb d5 57 bf fa d3 f2 ab df 15 bf f9 e6 3f 1e 8e 4f
                        Data Ascii: ~yz?wo7w|W?OXW?$9_3E:*_jU2Bsx(cMG72N1TjYGC;{JaJ/OG }=jh(CA
                        Jun 11, 2024 01:00:39.220928907 CEST1236INData Raw: 06 7f 33 f4 6a 00 82 44 31 fb 90 f3 df 0c 9c 87 44 88 1c 56 01 da fd 86 81 80 0f 6f e0 03 92 2a 8e a1 ef 80 4e ee 15 19 7e 0a e0 53 cc 8a 01 18 fc 9d 01 0d de b0 17 99 07 cc c1 aa a5 5e 8a 24 e3 c8 e0 40 e5 0c ab 14 46 34 65 83 14 c4 0c 2b f8 c0
                        Data Ascii: 3jD1DVo*N~S^$@F4e+9X@"U EcQfXu*s:2p8)}?6gpxUC\SiqWNdO@H3.$<$0BH|(S}#[6d^o
                        Jun 11, 2024 01:00:39.575077057 CEST391OUTGET /img/tgme/pattern.svg HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Referer: http://makkko.kz/css/telegram_232.css
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:39.924568892 CEST1236INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:39 GMT
                        Content-Type: image/svg+xml
                        Last-Modified: Thu, 22 Dec 2022 11:12:29 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"63a43b9d-385d7"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ec bd cb b6 24 b9 91 24 b8 ee bf f0 93 b3 99 39 07 08 1a de 00 a7 58 8b 89 6d cd aa bf 80 6d 9d cd ca a9 a8 4c 9e f4 9c 22 19 7d e6 df 07 22 a2 30 bf 91 8c 0b 8f 08 06 5f d5 5c 64 b8 df 9b d7 5e 30 40 21 2a aa 2a fa 4f f7 ff f8 cd ed 3f be fd f1 fe dd 0f df ff ea 9b f0 26 7c 73 fb fd bf bf fb fe fe ab 6f fe f5 a7 9f 7e fb cb 5f fc e2 77 bf fb dd 9b df a5 37 3f fc f8 9b 5f c4 e3 38 7e 31 ff de fe e4 97 bf 7f f7 dd f7 ff f6 b1 3f 0c 63 8c 5f f0 ff ce 3f fd d5 37 c7 37 b7 3f f0 df ff f8 ee db df fd 5f 3f e0 37 b7 e3 16 72 3e 6e 71 d4 83 a7 fb e5 fd b7 bf 3e bf fd d5 37 bf fd f1 db fb b7 3f fe c7 b7 df dc be fd fe d7 ff ed dd b7 fe bf fd fa fc b7 df fc f8 c3 ff fb fd 7f ff d5 37 df 7f fb bb db 87 87 fe f3 3f dd 7f fa c3 bb 6f 6f 3f fd e1 b7 f3 e0 9f be fd fd 4f bf 38 ef f7 6f fe f9 cd fd a7 e3 7f fe 8f ef de bd fb e5 f7 3f 7c ff ed ff 87 1f dd fc 27 fc cf fb 4f 3f fe f0 6f df fe f2 7f 9b 8f f2 7f ea bb ff dd 77 ff fd a7 7f fd 65 5a 3f ce db fe f6 fc f5 6f [TRUNCATED]
                        Data Ascii: 6000$$9XmmL"}"0_\d^0@!**O?&|so~_w7?_8~1?c_?77?_?7r>nq>7?7?oo?O8o?|'O?oweZ?okwo|e8p?o~v}ona^e7</7c~o?DmoM=}zS\o}t?K_nM8 |'vgYMXyy]how~5/<p{>;|tW|'MF<[9ds?x|y%Qi<-c\|9gFE<nn}gy~;u;>Dg3^Yc~MEE[:1c|_iwXp[iyz;7byLo.1'Bs@J|baYr]<Ynj~z~7o1'^c-6Pp;o=%aJ|i7vy46<o-+@Dxwn8_R=LqY|U=$V|)#1x7WuZr^,<3yL6
                        Jun 11, 2024 01:00:40.422772884 CEST386OUTGET /fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        Origin: http://makkko.kz
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Referer: http://makkko.kz/css/font-roboto_1.css
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:40.759994030 CEST877INHTTP/1.1 404 Not Found
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:40 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Last-Modified: Thu, 07 Sep 2023 10:25:10 GMT
                        ETag: W/"3fb-604c2465990ee"
                        Content-Encoding: gzip
                        Data Raw: 32 35 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 97 86 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 5e d0 4d b2 e2 6b e4 7a e0 c7 7c b1 78 58 ae d7 b3 ec 3b 6e 61 3d fc 06 41 d0 88 fd 7e 6f 27 fb 5f ec e0 5c c2 06 93 8b 69 6a 40 16 33 64 00 30 86 6f 46 5a 47 c1 08 42 dd 8f e0 4e 95 ce 7a 2b 09 6a f6 21 aa 8a ad 09 28 35 46 7a 83 5d 02 e5 12 05 05 87 39 90 85 95 21 74 06 09 96 87 56 5b c7 2e 61 25 d9 35 02 e1 81 c0 ca 84 11 06 86 36 5e 78 68 d0 7b b1 43 e0 5c 39 59 0b be 11 5a e7 23 f0 2d 96 4a aa 92 bf fa 04 d2 5c c9 54 8c 7d 7f f9 0e [TRUNCATED]
                        Data Ascii: 254mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy^Mkz|xX;na=A~o'_\ij@3d0oFZGBNz+j!(5Fz]9!tV[.a%56^xh{C\9YZ#-J\T}=6FNZxJ&2:b;kz }ICc5|>M$nPi%68GAC(xSqJPipDOAD[K 467ZmctNUj4DM+U;N++km577l\H$Bb1`MP0bhQMh} J=t1woWIT]M|D7;0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.449740194.146.41.103805076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jun 11, 2024 01:00:38.195058107 CEST364OUTGET /file/img1.jpg HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Referer: http://makkko.kz/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:39.199270010 CEST1236INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:39 GMT
                        Content-Type: image/jpeg
                        Last-Modified: Thu, 07 Sep 2023 10:46:49 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"64f9aa19-2af0a"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 64 76 03 90 26 4d d3 ed d8 b6 6d ef d8 b6 6d fb 19 db b6 6d db d8 1d db 9e 1d db b6 ed 99 fb 7e f8 ff 1b 71 6f 75 54 e4 c9 ec 53 27 33 2b ba bb 3a 52 51 5e 02 1e 06 07 06 08 08 08 5e 4a 52 54 19 08 08 18 f6 9f 89 08 05 f1 4f 44 6d 68 4f f4 1f 03 ec ac 2c 21 0c 54 37 8d 77 f6 8f 13 62 a6 29 65 2e 27 07 44 f3 0f 86 02 02 07 46 01 02 fd 17 e5 9f 0b 08 18 07 08 fc df 18 08 48 1a 18 f7 7f b1 32 30 d5 7f 39 20 40 40 e1 00 20 b0 ff c6 b5 81 fe 33 0c ff eb ff c7 82 16 00 ff 5f c5 02 90 ff 61 03 c3 16 80 fe 2f 46 fc d7 32 59 0d 2c f1 7f 0c b4 83 a4 96 33 10 10 c2 d0 bf 26 70 2a 2d 02 ee 3f 04 2d 80 aa a6 8b a6 9c 2c b7 89 bd 2d 83 91 a9 bd b1 19 83 87 ad c3 bf b3 f1 7a 70 ff 03 6d cd 5c 8c 88 3c 6c 6d ec 9c b9 3d f8 48 fe cd e0 fe 07 ff 2b cc 48 42 f4 6f 8a 8b 35 1f 89 a6 9c 22 91 88 bd 93 19 11 3b 03 13 03 13 09 3f 0c 11 11 11 af 93 a9 39 b7 b2 a8 f8 7f 97 ff e3 f1 91 58 ba b8 38 70 33 32 ba bb bb 33 b8 b3 30 d8 3b 59 30 fe e2 e2 e2 62 64 62 66 64 66 a6 ff 87 [TRUNCATED]
                        Data Ascii: 4000dv&Mmmm~qouTS'3+:RQ^^JRTODmhO,!T7wb)e.'DFH209 @@ 3_a/F2Y,3&p*-?-,-zpm\<lm=H+HBo5";?9X8p3230;Y0bdbfdfAibAoL5s6q8D.m 0b`b_+0'2)?2U~^6~l=H A )Q!U$2Jw|uG+W5Dp/s0d2 " "^@;]')kyAT1Tb8Au+\V*`hJ~Iu,`8G<jp4YWY\"s"'2Y!D{[\C.m(9tYTrW~ZLoFKuKtLD$vx9!}(1&|G&$LyB$6B<&Pr5siWV9<_etv;%@AkFU&eElnbd~GkQT>>VWg.I ,|^Vsgj c/&]$Upf]JiHKIJ9.DRnp
                        Jun 11, 2024 01:00:39.199311018 CEST212INData Raw: 48 86 b7 1a 3c 85 7a 7e ac a2 48 ae 12 44 38 e8 cf 82 cf ac 71 31 fb 1c a7 47 bd eb 79 0a 88 92 05 8b 0a a3 85 28 b0 eb e8 ea ba db 1b e2 cd 56 f2 32 f4 22 d4 e2 7b 3a 2d cc dc fd ad b9 d4 c3 49 3c be 0b fc 9e a8 6f b0 6b 83 36 fa 8f f7 d8 1d 3c
                        Data Ascii: H<z~HD8q1Gy(V2"{:-I<ok6<G-@y-\yhC=p!}M/mZ&BGc>P5l4h_M]*OmR{G|We+=H)w]|$
                        Jun 11, 2024 01:00:39.199479103 CEST1236INData Raw: c7 22 e8 fb e1 9f c1 bb 84 0e 00 a4 9f 85 c4 23 41 66 ce 29 22 f9 3e 12 f3 ca 1e 2b 72 c8 70 c2 96 23 6b b7 7c af a7 9e 32 e7 42 70 57 ad 55 e3 b3 81 4d c0 07 f4 15 2e d0 10 ab 1a d3 45 2b fb 31 86 1b 79 62 a1 0c cd 70 76 01 a7 59 1e 56 90 b8 98
                        Data Ascii: "#Af)">+rp#k|2BpWUM.E+1ybpvYVtb)=+YBR`}/p5+j=TVZ`(L%A7v|L5tQtrKJE<PugY$ ~}VJ~;jJd&/7_R0%1
                        Jun 11, 2024 01:00:39.199534893 CEST1236INData Raw: f7 b4 61 f3 9f a5 70 69 36 a3 a6 16 17 ad 7c 2c 48 5c d7 f6 49 f2 51 54 d7 36 3c dd ca 51 c7 84 50 5b 60 2c 12 4c 21 1e 84 ab 8b ae d6 4d 02 e6 7f f8 8a 1b 6b 0f 84 fa 28 a4 62 69 5c 47 97 5d d7 55 78 d0 ee da a1 7c 83 82 3e 95 b8 65 4b 3c 0d 51
                        Data Ascii: api6|,H\IQT6<QP[`,L!Mk(bi\G]Ux|>eK<QYRoZ1`$Nmy]Zcd&,`$INDGMon}Al5U7Zj/h6RD9zdy7UEw26c98wmxoG]^>
                        Jun 11, 2024 01:00:39.199585915 CEST1236INData Raw: e6 a5 55 54 77 28 d1 e9 46 76 79 c8 a0 07 29 33 43 12 3e f8 91 a1 08 97 09 96 aa 30 c2 ab da b3 0f 41 3f 45 82 eb 86 8c e6 e8 69 2a 19 8b e8 05 eb 0d c5 a6 eb bd db 80 00 d1 3b eb 12 e9 6a 63 80 6d 0a 48 ae ad ea ee 3f 67 79 4a 7f 64 3d 2d ec 48
                        Data Ascii: UTw(Fvy)3C>0A?Ei*;jcmH?gyJd=-H"+-Xn3QQXF\oq?N7H8*y2y]$J#<?b$:[x*0dB7BXSBQ$f`;E1
                        Jun 11, 2024 01:00:39.199620962 CEST636INData Raw: 62 94 0c 41 3b ee 66 ab 19 80 1c 4d 33 f7 bd a5 ad 7d a8 23 e3 5c 5b 95 07 64 bc 3c 37 12 40 78 cc 2f d1 1e 70 5e b9 90 75 2d bd a2 6a 90 33 d9 fe aa 2f 94 da f9 ea 3a 0f 2d 8c 73 fb e2 80 3f fa ca 13 87 6a fe 51 90 70 47 e5 83 1e bb 5f 51 79 1c
                        Data Ascii: bA;fM3}#\[d<7@x/p^u-j3/:-s?jQpG_Qyz|sgu^._X`+5Ksm?q3YBgs5WDpqf7J\o%lM|ua5d%XOhw$+%Mc&C*zuz$nKqb;ri6l
                        Jun 11, 2024 01:00:39.199652910 CEST1236INData Raw: 1f 2c ee 3a d5 cf 61 a8 87 ee 90 52 4f 36 86 23 6e cb ab e9 89 2a 02 66 10 a2 82 2b ce 13 81 64 98 a4 ce de 75 d3 b5 d8 91 d6 43 69 d7 ab 9f 10 2b d2 dc bf 21 ad 45 ae 48 b4 6f a1 64 c4 4a dd 46 84 b7 82 f5 57 05 f6 66 86 bc 07 77 b4 08 d2 ee 56
                        Data Ascii: ,:aRO6#n*f+duCi+!EHodJFWfwVBS[41(@Y-qOYg]QK?F0nl9A&WXA0xIL<CF]-tSaxNv272HR%aGS+ckY2PG,q
                        Jun 11, 2024 01:00:39.199686050 CEST212INData Raw: b4 ea 40 04 5a cd e5 e6 2a 63 83 2e cd 6c 25 6e e6 76 5e de 2c 6f d1 21 b5 0e 7a f8 94 c3 7a cd 42 70 f4 30 f3 05 2e 2d 42 79 1d e5 24 67 8a f6 2e 58 a9 54 b1 1b 83 b6 7e cd 7d 14 72 bd 96 44 41 21 77 0c 9a 1a a3 3a f3 c9 9f cd 75 36 2f ef 93 49
                        Data Ascii: @Z*c.l%nv^,o!zzBp0.-By$g.XT~}rDA!w:u6/ISJM|+hJd8rX**KA|hrEgbj_9+Bx4Z0(Wa$|QLBj0u!fTVLh,k1
                        Jun 11, 2024 01:00:39.199722052 CEST1236INData Raw: 66 f9 51 2c b9 71 1d 29 10 21 e6 c3 6d ad 07 c4 c2 35 18 4f 3d 30 1a 34 60 d4 13 69 b4 1e 82 65 5b 5a 15 36 65 fc 59 d1 22 2e 14 59 64 67 7d 85 b8 e1 6b 46 ef 24 55 a5 52 d8 8a e2 a3 d9 7b 33 12 e5 de 0d 33 e7 0e 9a d6 35 e8 a2 7f 66 6c d7 34 51
                        Data Ascii: fQ,q)!m5O=04`ie[Z6eY".Ydg}kF$UR{335fl4Qy5]]4>!;HxeM"cv,uG'mQ\q8]2mi2O&,Y^5r^'_.&BmW,5_0"+l^f-[({oK\/31[1
                        Jun 11, 2024 01:00:39.199758053 CEST1236INData Raw: 59 e0 a3 a0 47 b1 79 3b 26 72 05 cf ba e7 d4 bf 3a 27 86 b5 32 29 28 ba 03 1d 18 8b 11 c5 b8 80 7a e9 4f de 42 77 9a 8a 4a 32 85 4e a0 88 ca 47 b9 0e 7a 5c f2 7c 93 48 b2 e1 dc a8 28 2e 52 5f 78 10 75 8c 72 4d 98 d6 86 c7 2a 77 ad a1 39 a2 28 63
                        Data Ascii: YGy;&r:'2)(zOBwJ2NGz\|H(.R_xurM*w9(c<B(L gzK!uHHSv7%):yl*mwx./|kyk,9|\ 5jxeFSmSn-8-5u}T/Z<8]Fc*Ip'
                        Jun 11, 2024 01:00:39.204622984 CEST1236INData Raw: 75 e3 fc e6 8e 19 ea 9f b3 86 d7 f2 4e ac f4 d6 99 22 43 5a 51 ac 79 fc 7c 3c 4c ba 35 97 cc a4 d0 29 25 2c e8 9e 1c ad 85 89 05 0c 9a d3 81 69 73 40 6b fd e9 29 3d 25 2e 58 5e 2c 52 06 6f f7 28 12 a5 b9 9a 44 eb 1b 89 b0 fa b3 43 49 cd d0 dd 96
                        Data Ascii: uN"CZQy|<L5)%,is@k)=%.X^,Ro(DCIj!O2>l="C}}j_vzi>akN1CnJzrmC.!OfU`/7-?i)q^co4`wNt@1\$i?
                        Jun 11, 2024 01:00:40.715693951 CEST382OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        Origin: http://makkko.kz
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Referer: http://makkko.kz/css/font-roboto_1.css
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:41.049946070 CEST877INHTTP/1.1 404 Not Found
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:40 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Last-Modified: Thu, 07 Sep 2023 10:25:10 GMT
                        ETag: W/"3fb-604c2465990ee"
                        Content-Encoding: gzip
                        Data Raw: 32 35 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 97 86 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 5e d0 4d b2 e2 6b e4 7a e0 c7 7c b1 78 58 ae d7 b3 ec 3b 6e 61 3d fc 06 41 d0 88 fd 7e 6f 27 fb 5f ec e0 5c c2 06 93 8b 69 6a 40 16 33 64 00 30 86 6f 46 5a 47 c1 08 42 dd 8f e0 4e 95 ce 7a 2b 09 6a f6 21 aa 8a ad 09 28 35 46 7a 83 5d 02 e5 12 05 05 87 39 90 85 95 21 74 06 09 96 87 56 5b c7 2e 61 25 d9 35 02 e1 81 c0 ca 84 11 06 86 36 5e 78 68 d0 7b b1 43 e0 5c 39 59 0b be 11 5a e7 23 f0 2d 96 4a aa 92 bf fa 04 d2 5c c9 54 8c 7d 7f f9 0e [TRUNCATED]
                        Data Ascii: 254mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy^Mkz|xX;na=A~o'_\ij@3d0oFZGBNz+j!(5Fz]9!tV[.a%56^xh{C\9YZ#-J\T}=6FNZxJ&2:b;kz }ICc5|>M$nPi%68GAC(xSqJPipDOAD[K 467ZmctNUj4DM+U;N++km577l\H$Bb1`MP0bhQMh} J=t1woWIT]M|D7;0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.449743194.146.41.103805076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jun 11, 2024 01:00:38.202020884 CEST313OUTGET /js/tgwallpaper.min_3.js HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Referer: http://makkko.kz/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:39.221460104 CEST1236INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:39 GMT
                        Content-Type: application/javascript
                        Last-Modified: Thu, 22 Dec 2022 11:12:32 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"63a43ba0-ba3"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 35 63 35 0d 0a 1f 8b 08 00 00 00 00 00 02 03 7d 56 0b 6f db 36 10 fe 2b a9 b7 16 a4 44 2b 7a 58 76 6c 86 29 dc 34 69 d3 a6 e9 03 03 86 c1 f3 0a 4a a2 2d 21 b2 6c 4b f4 ab 89 ff fb 8e a4 fc 48 ba 0e b0 29 de f1 fb 4e 14 ef c1 5b f2 f2 e4 8f 3f 79 9e cf f8 4c 94 6c b4 28 62 99 4d 0b 84 1f 76 d3 93 35 e2 20 4d 4b b4 04 6c c4 06 43 27 9e 16 31 97 e8 1d a6 ee 39 a7 38 72 66 8b 2a 45 91 53 a5 d9 48 22 8c 09 6f 36 29 07 24 dd d1 62 e6 d2 f8 3c 72 72 51 8c 65 4a 63 9b f9 98 d7 b4 41 3c c4 b4 14 72 51 16 27 7c bb 7f ed 1b c4 49 84 1f a2 97 ac eb 52 63 03 76 f2 72 86 69 36 42 b0 a0 54 09 a8 6c 5b 2b 8d 81 c1 c3 ba 17 0f dc a1 b3 b6 51 a2 9f 4d 23 e2 d3 ae 6b 45 64 63 56 37 f5 ea c6 ac 6e cc ea 96 68 b6 57 b3 3d c3 f6 9e b2 bd 9a ed 19 b6 f7 9c ed d7 6c df b0 fd a7 6c bf 66 fb 86 ed 3f 67 07 35 3b 30 ec e0 29 3b a8 d9 81 61 07 07 f6 70 5b 1f 60 7c 38 c0 f7 3b bf e5 36 e3 b4 eb 9e b3 9c e2 bc 09 c7 49 c6 b6 4d c6 17 6c f6 ea 15 1a 37 19 9c 9e 82 51 f7 42 01 6c 0d 68 36 89 7b 31 56 eb 36 ac 1f 8c de 28 a3 97 60 [TRUNCATED]
                        Data Ascii: 5c5}Vo6+D+zXvl)4iJ-!lKH)N[?yLl(bMv5 MKlC'198rf*ESH"o6)$b<rrQeJcA<rQ'|IRcvri6BTl[+QM#kEdcV7nhW=llf?g5;0);ap[`|8;6IMl7QBlh6{1V6(`ID._#*|!*/WO[="Am].|`orq3{ZE11JIw0-_G]]\"I^RK=x#{Kq3cKB.&1d0!CbNw&R6om:!f-@z9Ah/Dkb_c*vZ:JfY&+#$@ji%f08=V*&*ZaOlJuy%}=M>MtC_t[ro1{Z`]aH??HxNKK-N]=[9q|WKIWziZ#&>)+4^LD!W0~|o@w91;>zwz!C%WX9l*\jtBf>aHcM:t>~Nu|5j8#xjhC|<VC>}V(|-o)|VV3$@
                        Jun 11, 2024 01:00:39.221537113 CEST532INData Raw: 39 9e 2e b2 80 83 b9 6f e6 41 a8 85 d0 48 be 96 da b5 a0 e6 5d 33 6f a9 f9 59 4d d7 a0 4e 4d e9 68 a9 b5 1d 92 19 7b 57 67 86 2a 7b 1e b9 04 8f 8c d8 43 56 64 b2 b7 bf 56 21 cc 94 27 a8 29 2e dc 19 0b d9 97 b2 cc a2 85 14 a8 a1 2a 49 33 9e e6 d3
                        Data Ascii: 9.oAH]3oYMNMh{Wg*{CVdV!').*I3j@t44Afy&Q4R;](E])A(exsw2|WO3GElexY((7XhbDD~}Rz%F%3 DpWb*q*\*r5}D
                        Jun 11, 2024 01:00:40.716145039 CEST384OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        Origin: http://makkko.kz
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Referer: http://makkko.kz/css/font-roboto_1.css
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:41.052237034 CEST877INHTTP/1.1 404 Not Found
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:40 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Last-Modified: Thu, 07 Sep 2023 10:25:10 GMT
                        ETag: W/"3fb-604c2465990ee"
                        Content-Encoding: gzip
                        Data Raw: 32 35 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 6d 53 dd 6f d3 30 10 7f cf 5f 71 e4 65 2f fd 60 68 f0 80 42 a5 4e 2d 5a a5 8d a1 b5 08 4d d3 84 dc e4 dc 58 75 ec 60 9f 97 86 bf 9e 73 dc 56 c0 78 49 14 e7 7e 5f 77 e7 e2 66 73 77 3b cb 8a 9b e5 7c c1 af cd 6a 73 bb 9c 5d bd bd 82 2f 96 e0 b3 0d a6 2a a6 e9 30 2b ae e7 eb 25 d4 0e e5 a7 7c 8a ce 59 f7 a3 b2 a5 9f e6 b3 e2 cd 78 fc a4 24 68 42 58 2d e1 c3 f3 ac 98 c6 62 fe f1 84 a6 52 f2 79 3c 66 fc f4 28 72 7d bf 78 8c 92 97 b3 3f 44 f8 2b db d4 08 0e 7f 06 f4 84 15 30 79 68 d0 10 74 c2 83 e1 4a 19 2b c1 1a a0 5a 79 f0 e8 5e d0 4d b2 e2 6b e4 7a e0 c7 7c b1 78 58 ae d7 b3 ec 3b 6e 61 3d fc 06 41 d0 88 fd 7e 6f 27 fb 5f ec e0 5c c2 06 93 8b 69 6a 40 16 33 64 00 30 86 6f 46 5a 47 c1 08 42 dd 8f e0 4e 95 ce 7a 2b 09 6a f6 21 aa 8a ad 09 28 35 46 7a 83 5d 02 e5 12 05 05 87 39 90 85 95 21 74 06 09 96 87 56 5b c7 2e 61 25 d9 35 02 e1 81 c0 ca 84 11 06 86 36 5e 78 68 d0 7b b1 43 e0 5c 39 59 0b be 11 5a e7 23 f0 2d 96 4a aa 92 bf fa 04 d2 5c c9 54 8c 7d 7f f9 0e [TRUNCATED]
                        Data Ascii: 254mSo0_qe/`hBN-ZMXu`sVxI~_wfsw;|js]/*0+%|Yx$hBX-bRy<f(r}x?D+0yhtJ+Zy^Mkz|xX;na=A~o'_\ij@3d0oFZGBNz+j!(5Fz]9!tV[.a%56^xh{C\9YZ#-J\T}=6FNZxJ&2:b;kz }ICc5|>M$nPi%68GAC(xSqJPipDOAD[K 467ZmctNUj4DM+U;N++km577l\H$Bb1`MP0bhQMh} J=t1woWIT]M|D7;0
                        Jun 11, 2024 01:01:26.066665888 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.449748194.146.41.103805076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jun 11, 2024 01:00:43.759444952 CEST275OUTGET /file/img1.jpg HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:44.824398041 CEST1236INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:44 GMT
                        Content-Type: image/jpeg
                        Last-Modified: Thu, 07 Sep 2023 10:46:49 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"64f9aa19-2af0a"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 64 76 03 90 26 4d d3 ed d8 b6 6d ef d8 b6 6d fb 19 db b6 6d db d8 1d db 9e 1d db b6 ed 99 fb 7e f8 ff 1b 71 6f 75 54 e4 c9 ec 53 27 33 2b ba bb 3a 52 51 5e 02 1e 06 07 06 08 08 08 5e 4a 52 54 19 08 08 18 f6 9f 89 08 05 f1 4f 44 6d 68 4f f4 1f 03 ec ac 2c 21 0c 54 37 8d 77 f6 8f 13 62 a6 29 65 2e 27 07 44 f3 0f 86 02 02 07 46 01 02 fd 17 e5 9f 0b 08 18 07 08 fc df 18 08 48 1a 18 f7 7f b1 32 30 d5 7f 39 20 40 40 e1 00 20 b0 ff c6 b5 81 fe 33 0c ff eb ff c7 82 16 00 ff 5f c5 02 90 ff 61 03 c3 16 80 fe 2f 46 fc d7 32 59 0d 2c f1 7f 0c b4 83 a4 96 33 10 10 c2 d0 bf 26 70 2a 2d 02 ee 3f 04 2d 80 aa a6 8b a6 9c 2c b7 89 bd 2d 83 91 a9 bd b1 19 83 87 ad c3 bf b3 f1 7a 70 ff 03 6d cd 5c 8c 88 3c 6c 6d ec 9c b9 3d f8 48 fe cd e0 fe 07 ff 2b cc 48 42 f4 6f 8a 8b 35 1f 89 a6 9c 22 91 88 bd 93 19 11 3b 03 13 03 13 09 3f 0c 11 11 11 af 93 a9 39 b7 b2 a8 f8 7f 97 ff e3 f1 91 58 ba b8 38 70 33 32 ba bb bb 33 b8 b3 30 d8 3b 59 30 fe e2 e2 e2 62 64 62 66 64 66 a6 ff 87 [TRUNCATED]
                        Data Ascii: 4000dv&Mmmm~qouTS'3+:RQ^^JRTODmhO,!T7wb)e.'DFH209 @@ 3_a/F2Y,3&p*-?-,-zpm\<lm=H+HBo5";?9X8p3230;Y0bdbfdfAibAoL5s6q8D.m 0b`b_+0'2)?2U~^6~l=H A )Q!U$2Jw|uG+W5Dp/s0d2 " "^@;]')kyAT1Tb8Au+\V*`hJ~Iu,`8G<jp4YWY\"s"'2Y!D{[\C.m(9tYTrW~ZLoFKuKtLD$vx9!}(1&|G&$LyB$6B<&Pr5siWV9<_etv;%@AkFU&eElnbd~GkQT>>VWg.I ,|^Vsgj c/&]$Upf]JiHKIJ9.DRnp
                        Jun 11, 2024 01:00:44.824464083 CEST212INData Raw: 48 86 b7 1a 3c 85 7a 7e ac a2 48 ae 12 44 38 e8 cf 82 cf ac 71 31 fb 1c a7 47 bd eb 79 0a 88 92 05 8b 0a a3 85 28 b0 eb e8 ea ba db 1b e2 cd 56 f2 32 f4 22 d4 e2 7b 3a 2d cc dc fd ad b9 d4 c3 49 3c be 0b fc 9e a8 6f b0 6b 83 36 fa 8f f7 d8 1d 3c
                        Data Ascii: H<z~HD8q1Gy(V2"{:-I<ok6<G-@y-\yhC=p!}M/mZ&BGc>P5l4h_M]*OmR{G|We+=H)w]|$
                        Jun 11, 2024 01:00:44.824595928 CEST1236INData Raw: c7 22 e8 fb e1 9f c1 bb 84 0e 00 a4 9f 85 c4 23 41 66 ce 29 22 f9 3e 12 f3 ca 1e 2b 72 c8 70 c2 96 23 6b b7 7c af a7 9e 32 e7 42 70 57 ad 55 e3 b3 81 4d c0 07 f4 15 2e d0 10 ab 1a d3 45 2b fb 31 86 1b 79 62 a1 0c cd 70 76 01 a7 59 1e 56 90 b8 98
                        Data Ascii: "#Af)">+rp#k|2BpWUM.E+1ybpvYVtb)=+YBR`}/p5+j=TVZ`(L%A7v|L5tQtrKJE<PugY$ ~}VJ~;jJd&/7_R0%1
                        Jun 11, 2024 01:00:44.824655056 CEST1236INData Raw: f7 b4 61 f3 9f a5 70 69 36 a3 a6 16 17 ad 7c 2c 48 5c d7 f6 49 f2 51 54 d7 36 3c dd ca 51 c7 84 50 5b 60 2c 12 4c 21 1e 84 ab 8b ae d6 4d 02 e6 7f f8 8a 1b 6b 0f 84 fa 28 a4 62 69 5c 47 97 5d d7 55 78 d0 ee da a1 7c 83 82 3e 95 b8 65 4b 3c 0d 51
                        Data Ascii: api6|,H\IQT6<QP[`,L!Mk(bi\G]Ux|>eK<QYRoZ1`$Nmy]Zcd&,`$INDGMon}Al5U7Zj/h6RD9zdy7UEw26c98wmxoG]^>
                        Jun 11, 2024 01:00:44.824690104 CEST1236INData Raw: e6 a5 55 54 77 28 d1 e9 46 76 79 c8 a0 07 29 33 43 12 3e f8 91 a1 08 97 09 96 aa 30 c2 ab da b3 0f 41 3f 45 82 eb 86 8c e6 e8 69 2a 19 8b e8 05 eb 0d c5 a6 eb bd db 80 00 d1 3b eb 12 e9 6a 63 80 6d 0a 48 ae ad ea ee 3f 67 79 4a 7f 64 3d 2d ec 48
                        Data Ascii: UTw(Fvy)3C>0A?Ei*;jcmH?gyJd=-H"+-Xn3QQXF\oq?N7H8*y2y]$J#<?b$:[x*0dB7BXSBQ$f`;E1
                        Jun 11, 2024 01:00:44.824723959 CEST636INData Raw: 62 94 0c 41 3b ee 66 ab 19 80 1c 4d 33 f7 bd a5 ad 7d a8 23 e3 5c 5b 95 07 64 bc 3c 37 12 40 78 cc 2f d1 1e 70 5e b9 90 75 2d bd a2 6a 90 33 d9 fe aa 2f 94 da f9 ea 3a 0f 2d 8c 73 fb e2 80 3f fa ca 13 87 6a fe 51 90 70 47 e5 83 1e bb 5f 51 79 1c
                        Data Ascii: bA;fM3}#\[d<7@x/p^u-j3/:-s?jQpG_Qyz|sgu^._X`+5Ksm?q3YBgs5WDpqf7J\o%lM|ua5d%XOhw$+%Mc&C*zuz$nKqb;ri6l
                        Jun 11, 2024 01:00:44.824762106 CEST1236INData Raw: 1f 2c ee 3a d5 cf 61 a8 87 ee 90 52 4f 36 86 23 6e cb ab e9 89 2a 02 66 10 a2 82 2b ce 13 81 64 98 a4 ce de 75 d3 b5 d8 91 d6 43 69 d7 ab 9f 10 2b d2 dc bf 21 ad 45 ae 48 b4 6f a1 64 c4 4a dd 46 84 b7 82 f5 57 05 f6 66 86 bc 07 77 b4 08 d2 ee 56
                        Data Ascii: ,:aRO6#n*f+duCi+!EHodJFWfwVBS[41(@Y-qOYg]QK?F0nl9A&WXA0xIL<CF]-tSaxNv272HR%aGS+ckY2PG,q
                        Jun 11, 2024 01:00:44.824791908 CEST212INData Raw: b4 ea 40 04 5a cd e5 e6 2a 63 83 2e cd 6c 25 6e e6 76 5e de 2c 6f d1 21 b5 0e 7a f8 94 c3 7a cd 42 70 f4 30 f3 05 2e 2d 42 79 1d e5 24 67 8a f6 2e 58 a9 54 b1 1b 83 b6 7e cd 7d 14 72 bd 96 44 41 21 77 0c 9a 1a a3 3a f3 c9 9f cd 75 36 2f ef 93 49
                        Data Ascii: @Z*c.l%nv^,o!zzBp0.-By$g.XT~}rDA!w:u6/ISJM|+hJd8rX**KA|hrEgbj_9+Bx4Z0(Wa$|QLBj0u!fTVLh,k1
                        Jun 11, 2024 01:00:44.824882030 CEST1236INData Raw: 66 f9 51 2c b9 71 1d 29 10 21 e6 c3 6d ad 07 c4 c2 35 18 4f 3d 30 1a 34 60 d4 13 69 b4 1e 82 65 5b 5a 15 36 65 fc 59 d1 22 2e 14 59 64 67 7d 85 b8 e1 6b 46 ef 24 55 a5 52 d8 8a e2 a3 d9 7b 33 12 e5 de 0d 33 e7 0e 9a d6 35 e8 a2 7f 66 6c d7 34 51
                        Data Ascii: fQ,q)!m5O=04`ie[Z6eY".Ydg}kF$UR{335fl4Qy5]]4>!;HxeM"cv,uG'mQ\q8]2mi2O&,Y^5r^'_.&BmW,5_0"+l^f-[({oK\/31[1
                        Jun 11, 2024 01:00:44.824945927 CEST212INData Raw: 59 e0 a3 a0 47 b1 79 3b 26 72 05 cf ba e7 d4 bf 3a 27 86 b5 32 29 28 ba 03 1d 18 8b 11 c5 b8 80 7a e9 4f de 42 77 9a 8a 4a 32 85 4e a0 88 ca 47 b9 0e 7a 5c f2 7c 93 48 b2 e1 dc a8 28 2e 52 5f 78 10 75 8c 72 4d 98 d6 86 c7 2a 77 ad a1 39 a2 28 63
                        Data Ascii: YGy;&r:'2)(zOBwJ2NGz\|H(.R_xurM*w9(c<B(L gzK!uHHSv7%):yl*mwx./|kyk,9|\ 5jxeFSmSn-8-5u
                        Jun 11, 2024 01:00:44.829799891 CEST1236INData Raw: 7d 90 02 a2 54 c5 2f 5a 09 12 3c 38 ca c7 b9 85 da c4 a2 5d 46 63 81 f5 9c 2a ed e4 49 70 27 2e 7a 35 ac 54 08 9d 64 a3 32 dd ec 68 20 6e 13 92 73 12 c9 52 06 ac 32 b8 bb 70 da 77 5a 0a 12 22 e8 13 d2 42 3a fc 4c 5c 3c f5 48 41 ad 08 cc 66 46 49
                        Data Ascii: }T/Z<8]Fc*Ip'.z5Td2h nsR2pwZ"B:L\<HAfFItd67!a:2<*^O(0YkM_Iw@rb48!aS&R9L}:5aJ_~7HM^iqVH#3vxU;UwVvi32


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.449749194.146.41.103805076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jun 11, 2024 01:00:43.760075092 CEST282OUTGET /img/tgme/pattern.svg HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:44.778218985 CEST1236INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:44 GMT
                        Content-Type: image/svg+xml
                        Last-Modified: Thu, 22 Dec 2022 11:12:29 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"63a43b9d-385d7"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ec bd cb b6 24 b9 91 24 b8 ee bf f0 93 b3 99 39 07 08 1a de 00 a7 58 8b 89 6d cd aa bf 80 6d 9d cd ca a9 a8 4c 9e f4 9c 22 19 7d e6 df 07 22 a2 30 bf 91 8c 0b 8f 08 06 5f d5 5c 64 b8 df 9b d7 5e 30 40 21 2a aa 2a fa 4f f7 ff f8 cd ed 3f be fd f1 fe dd 0f df ff ea 9b f0 26 7c 73 fb fd bf bf fb fe fe ab 6f fe f5 a7 9f 7e fb cb 5f fc e2 77 bf fb dd 9b df a5 37 3f fc f8 9b 5f c4 e3 38 7e 31 ff de fe e4 97 bf 7f f7 dd f7 ff f6 b1 3f 0c 63 8c 5f f0 ff ce 3f fd d5 37 c7 37 b7 3f f0 df ff f8 ee db df fd 5f 3f e0 37 b7 e3 16 72 3e 6e 71 d4 83 a7 fb e5 fd b7 bf 3e bf fd d5 37 bf fd f1 db fb b7 3f fe c7 b7 df dc be fd fe d7 ff ed dd b7 fe bf fd fa fc b7 df fc f8 c3 ff fb fd 7f ff d5 37 df 7f fb bb db 87 87 fe f3 3f dd 7f fa c3 bb 6f 6f 3f fd e1 b7 f3 e0 9f be fd fd 4f bf 38 ef f7 6f fe f9 cd fd a7 e3 7f fe 8f ef de bd fb e5 f7 3f 7c ff ed ff 87 1f dd fc 27 fc cf fb 4f 3f fe f0 6f df fe f2 7f 9b 8f f2 7f ea bb ff dd 77 ff fd a7 7f fd 65 5a 3f ce db fe f6 fc f5 6f [TRUNCATED]
                        Data Ascii: 6000$$9XmmL"}"0_\d^0@!**O?&|so~_w7?_8~1?c_?77?_?7r>nq>7?7?oo?O8o?|'O?oweZ?okwo|e8p?o~v}ona^e7</7c~o?DmoM=}zS\o}t?K_nM8 |'vgYMXyy]how~5/<p{>;|tW|'MF<[9ds?x|y%Qi<-c\|9gFE<nn}gy~;u;>Dg3^Yc~MEE[:1c|_iwXp[iyz;7byLo.1'Bs@J|baYr]<Ynj~z~7o1'^c-6Pp;o=%aJ|i7vy46<o-+@Dxwn8_R=LqY|U=$V|)#1x7WuZr^,<3yL6
                        Jun 11, 2024 01:00:44.778269053 CEST212INData Raw: b5 13 a6 c9 98 c7 b8 ca 5b 1c f3 a5 cd 5f cf 71 3c 13 1f 27 cf b1 8c 98 e8 c9 cc 97 4c d5 fc 1b cc da f9 e8 73 cc 02 66 73 c7 6b 4c 6f 47 0b 34 33 d3 bc cd 5b 6f 5c 4c 15 f3 dc bd bc c3 cd 73 c4 c6 a7 ad 73 69 9d 98 d8 3c 08 8b 85 0b 73 fe df cc
                        Data Ascii: [_q<'LsfskLoG43[o\Lssi<srC~XiU*,o9wing{xy0|~a&FM/aa~`)'f>?FnOlC?<O
                        Jun 11, 2024 01:00:44.778301001 CEST1236INData Raw: 6d 98 63 7b 76 fe 3a 3a ce 1a 9e 11 67 48 b7 3b 67 2b 2c a0 c7 bc c1 e1 b0 ab 5d bb 1e 7f 1f 61 f9 f1 6a f2 6e d1 b6 de 30 ad 6b ef 67 e5 a2 ed da 86 68 32 13 4d 33 ad 3e be cd a1 d3 ae 32 b7 9b 39 05 13 9e 8b 6f 05 66 d2 b6 42 ee 1c 73 fa cd 29
                        Data Ascii: mc{v::gH;g+,]ajn0kgh2M3>29ofBs)a6m>8{*h:qA9F3&LXnJFJ{V5mQ+nL_x'}LPs96/Pxb>51G&40u7J.dI3
                        Jun 11, 2024 01:00:44.778354883 CEST1236INData Raw: cc c5 36 2f bd a1 8a 75 64 0a cb ad 83 4b 87 19 d2 09 ef fa 29 b4 ce 9d 01 1b 34 86 a2 d3 f1 38 cc 6e 1f fc 53 00 50 98 a9 7c 7b db 49 07 94 44 f7 46 2f 34 e1 a0 eb 52 af 23 f2 82 9b 8e 2b 7c c4 ed 7e 60 f8 b8 06 2a 51 1b 26 26 a6 2b 51 87 c3 14
                        Data Ascii: 6/udK)48nSP|{IDF/4R#+|~`*Q&&+Qi(p^\AE@-/ %EUB$noAi{^/ns)C^:.<iE4)6ODblXSt4]n.:!#j'99HN8_bM*XA.*G
                        Jun 11, 2024 01:00:44.778388977 CEST1236INData Raw: f5 dd c5 ea bb a7 ac 7e 14 20 49 8c ce 1b ab ef 17 ab ef 8d d5 bf c7 15 26 16 97 bf a8 fc 85 2b 30 61 45 e5 9f 46 e4 bb 45 e4 bb 45 e4 df c4 e4 fb c5 e4 fb 07 93 ef 17 95 ef 2f 2a df 3f a8 7c 6f 5c be 5f 5c be 7f c2 e5 c7 44 38 13 98 a4 27 26 df
                        Data Ascii: ~ I&+0aEFEE/*?|o\_\D8'&-&]L_T|q~Q9`aK>E{'P,fiF^0D/&/&/*_T/<F@Wy#"EV_\
                        Jun 11, 2024 01:00:44.778420925 CEST1236INData Raw: 88 e0 7f 11 14 b8 05 0a 12 37 69 62 02 b7 30 81 65 bf 0c 6f a0 c0 3f 03 05 58 04 4c 53 ef a2 a5 88 0a bc a1 02 bf 50 81 dd 43 f6 ca 21 5d b0 c0 50 01 83 6c dd 19 2a b8 9d 96 df 3f bc e1 02 ff 0c 17 d4 9a 49 e1 31 57 c8 1b 34 f0 0b 1a f8 8b 3a f0
                        Data Ascii: 7ib0eo?XLSPC!]Pl*?I1W4:wJJ0$:v$b5.|.|.&?[=5375m#&w`eE*v~'T#POBe@2U=R>r6A*5!B)Z
                        Jun 11, 2024 01:00:44.778455973 CEST848INData Raw: 59 fc 61 f3 1f cb 8c c9 64 bb 92 bf ac d2 8d 68 78 c4 50 48 24 39 76 88 26 99 f7 68 68 24 73 98 da 2e 71 06 51 e3 b9 86 83 4a af 3b 3d 99 a2 4a 34 7a e7 a7 92 b3 61 e7 0f f2 f7 c8 2d 09 db 7b 64 18 5c f7 18 8d 0b 80 19 61 49 af 92 bf 03 99 88 ae
                        Data Ascii: YadhxPH$9v&hh$s.qQJ;=J4za-{d\aIV52O Q#wh@;C@S?@BgR0V.{n-V"=B,MRHJoNn.t&UL</]4`BCpu9;~lG]md?o
                        Jun 11, 2024 01:00:44.778490067 CEST1236INData Raw: 97 6d 47 ea dd bc 7f 56 53 2a 2d 99 69 b0 9d 7a 1f 4a 0c a7 a5 14 67 b4 be dc 3d ef 18 1c 2f d2 59 99 74 7e 2a b6 9c c4 f7 cd 31 2b 4a b3 0d be 82 07 0c 5d c0 aa a0 e6 40 4e 19 22 ac 88 50 6e 36 3a 25 f9 26 3a 9c ca 37 66 48 8b 0a 00 cc 74 47 1e
                        Data Ascii: mGVS*-izJg=/Yt~*1+J]@N"Pn6:%&:7fHtG]{tm]a,\ iNe]o(G(8AQi,xBac>UV7fa1*0FR"J;aM%A4H9h"Vc,WhfY
                        Jun 11, 2024 01:00:44.778522015 CEST1236INData Raw: 58 b6 bf 39 a3 36 dc c0 f2 44 52 0b 9d 69 a4 0a 50 86 5d 74 39 75 d2 7c 85 e9 33 87 d2 60 9d 49 d0 59 48 03 ff a7 92 54 9f 2f 59 d9 b3 f2 f1 32 b3 1a a9 c4 62 2a 94 f4 c8 a1 ca 78 53 a8 14 16 a7 21 3e 49 65 bc 04 df 1c 69 cf 45 09 72 c1 f2 69 b0
                        Data Ascii: X96DRiP]t9u|3`IYHT/Y2b*xS!>IeiErilm80APiWj0L"jKj53i"K{1kw'aPb 7Owed[me+"Nbz9Kb+PU ?7Gw[(<_Il5ifJMoU
                        Jun 11, 2024 01:00:44.778557062 CEST1236INData Raw: fe aa bd ac e0 1a 00 a6 50 3f c2 a2 1d 86 18 84 46 d8 ad e3 75 61 a9 c1 f4 77 76 02 3c 93 f9 ea e1 aa 38 a7 c3 fb fa c1 6a 27 d7 d3 61 96 9a f9 86 96 82 6d 52 3e ac 36 d6 e2 6e 88 30 72 ea e7 cd fd 28 44 4b e1 14 38 ed 45 b2 c5 c1 64 79 db 4e 73
                        Data Ascii: P?Fuawv<8j'amR>6n0r(DK8EdyNsYVB@YPIQ)G>Gx'P=+sJST&-)'3 qy.M#)19oc]L~7oz[UL2!guJ_y|WgX$:Q
                        Jun 11, 2024 01:00:44.783518076 CEST1236INData Raw: 50 5c 55 db dd 54 f8 3f 9d 32 b0 79 e4 f7 62 95 a8 fd 34 36 07 85 85 c8 1a 2a 47 df a4 19 78 bf b7 b7 21 33 e1 24 b1 2f bc be a9 e9 f6 7a be cd 5e d3 a9 44 8f 6d 74 49 04 68 bf a9 fa f7 7e a5 05 09 57 ef 45 8c 27 46 ca ea 07 27 f5 30 9f ac e9 83
                        Data Ascii: P\UT?2yb46*Gx!3$/z^DmtIh~WE'F'0}`rk^X;~~LXl[p`hvb>70|8jk;1UlZh08@{P>I'.6I=7WJC!R %U.Et~%0]


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.449750194.146.41.103805076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jun 11, 2024 01:00:43.941312075 CEST273OUTGET /favicon.ico HTTP/1.1
                        Host: makkko.kz
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:44.958067894 CEST1236INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Mon, 10 Jun 2024 23:00:44 GMT
                        Content-Type: image/vnd.microsoft.icon
                        Last-Modified: Thu, 22 Dec 2022 11:12:32 GMT
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        ETag: W/"63a43ba0-3aee"
                        X-Powered-By: PleskLin
                        Content-Encoding: gzip
                        Data Raw: 63 32 64 0d 0a 1f 8b 08 00 00 00 00 00 02 03 cd 9a 6b 6c 14 d7 15 c7 07 6c c2 27 14 3e 59 88 2f 21 5e af 77 ed 60 42 95 c4 20 3b 4d a0 4a da a2 a8 4d 15 29 6a 45 4b d5 a7 9a 36 34 14 b9 0f 55 0a 0d 89 94 54 41 55 2a bb 4d a1 4d 0b c6 af 5d 1b 16 0c 81 44 24 b1 89 5d 48 42 12 87 a4 49 00 1b cc 7a 1f de a7 d7 bb eb d7 1a ef e3 f4 7f ee cc ae d7 f6 be c6 de 05 46 fa e9 8e 67 ee 3d e7 7f ef 8c 67 ef 3d e7 4a d2 32 a9 48 da b8 51 42 b9 4e 32 6a 25 a9 5a 92 a4 75 eb 94 bf 57 4b d2 75 5c 5b bd 5a fe fb a9 62 49 7a 09 15 f4 a8 83 26 d2 8f 24 f9 ba 38 ca a4 bc 1f 03 07 4b 57 f5 1f 2c ad 06 bb 40 0b e8 03 4e 10 02 31 85 90 72 ad 4f a9 c3 75 ab 07 0e 6a 56 49 b7 e0 18 38 a4 29 82 6f 3d b4 d7 81 2e e0 01 11 40 39 12 51 da 74 c9 36 60 0b 36 0b ad fb ea 21 cd 72 f8 a9 02 f5 c0 0a bf 31 40 38 27 51 2e ee 3c 26 6c c9 36 ab d8 47 81 b4 97 80 3d c0 26 fc 17 00 b6 ad f8 28 c9 b3 f6 1a 70 16 44 af ca 7e 0a 49 54 f1 55 b3 54 dd d7 1a cb 8a af 35 6a 76 28 e3 42 37 19 1b fb 06 c5 8b d4 be 02 6d 77 83 20 a0 5b 44 50 d6 50 [TRUNCATED]
                        Data Ascii: c2dkll'>Y/!^w`B ;MJM)jEK64UTAU*MM]D$]HBIzFg=g=J2HQBN2j%ZuWKu\[ZbIz&$8KW,@N1rOujVI8)o=.@9Qt6`6!r1@8'Q.<&l6G=&(pD~ITUT5jv(B7mw [DPPBeE[=4fM9o,nXXl|^9kl,&$= VP=-dnYknn*`3*R27k.PdEKCZ[V}|;i>D+OR'}vYsBVonZC:r%}1.<wmaIw)x3o[Ewcs,'!yWhf`pZ2`k_rd?Z[?~?K1O>7mUcX-rqj*YR,Y?"}FQCR(#\Wo?om_N#hf6U}\|EMBX3sh>E-43zy7SZv94Mvn!|2i~]qwcio}!$dk-fcoW(eE,td_ArbG1@Np:dF|S4
                        Jun 11, 2024 01:00:44.958105087 CEST1236INData Raw: e5 6b 78 16 35 64 6f 29 23 ff 07 cf e2 5a 20 63 7d f7 9b 4f 40 4f 19 65 d7 32 07 d6 1e ca a9 ae b0 ad 25 e7 f1 2d e4 ff e8 79 ba e1 f9 18 af d4 74 96 67 71 91 46 ba 7f 8a 67 a8 a7 d1 f3 bf a5 e8 b4 2f ed 37 c8 d7 fb 34 7c 68 d4 ea 0f 0d b7 ea 9c
                        Data Ascii: kx5do)#Z c}O@Oe2%-ytgqFg/74|hr}q|=)?psI@~5Z6] 0C3OCy,F>%acoNGMh)}$1Gm)C.1*}] >n9j/)3c
                        Jun 11, 2024 01:00:44.958139896 CEST939INData Raw: ff 27 87 4e 93 eb f5 6d e4 30 d5 d2 94 f5 4c ca b8 ff c4 d5 f6 5c f3 74 d1 54 39 24 47 c7 7d e4 eb dd 29 ec 73 ae 67 41 6e 70 dc 42 a3 ef ff 91 9c 9d 5b 14 ad 73 35 4c 3b cf d3 b0 b1 2a 5b 9e 2a 3a dc aa 1b 4b 9d 8f 2a 97 f3 46 c6 f5 e4 3d f3 5d
                        Data Ascii: 'Nm0L\tT9$G})sgAnpB[s5L;*[*:K*F=]os4$i9 C'lf33rED(2ciwL(Zr6nI<{,ylc`4vld=Hs1R
                        Jun 11, 2024 01:00:45.179102898 CEST939INData Raw: ff 27 87 4e 93 eb f5 6d e4 30 d5 d2 94 f5 4c ca b8 ff c4 d5 f6 5c f3 74 d1 54 39 24 47 c7 7d e4 eb dd 29 ec 73 ae 67 41 6e 70 dc 42 a3 ef ff 91 9c 9d 5b 14 ad 73 35 4c 3b cf d3 b0 b1 2a 5b 9e 2a 3a dc aa 1b 4b 9d 8f 2a 97 f3 46 c6 f5 e4 3d f3 5d
                        Data Ascii: 'Nm0L\tT9$G})sgAnpB[s5L;*[*:K*F=]os4$i9 C'lf33rED(2ciwL(Zr6nI<{,ylc`4vld=Hs1R
                        Jun 11, 2024 01:01:29.959500074 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.449757149.154.167.99805076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jun 11, 2024 01:00:51.536710024 CEST427OUTGET / HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Jun 11, 2024 01:00:52.288276911 CEST285INHTTP/1.1 302 Found
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:00:52 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 20
                        Connection: keep-alive
                        Pragma: no-cache
                        Cache-control: no-store
                        Location: https://telegram.org/
                        Content-Encoding: gzip
                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00
                        Data Ascii:
                        Jun 11, 2024 01:01:37.288213015 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.449756149.154.167.99805076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Jun 11, 2024 01:01:36.468384981 CEST6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination Port
                        0192.168.2.44973034.117.186.192443
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:26 UTC59OUTGET / HTTP/1.1
                        Host: ipinfo.io
                        Connection: Keep-Alive
                        2024-06-10 23:00:26 UTC513INHTTP/1.1 200 OK
                        server: nginx/1.24.0
                        date: Mon, 10 Jun 2024 23:00:26 GMT
                        content-type: application/json; charset=utf-8
                        Content-Length: 314
                        access-control-allow-origin: *
                        x-frame-options: SAMEORIGIN
                        x-xss-protection: 1; mode=block
                        x-content-type-options: nosniff
                        referrer-policy: strict-origin-when-cross-origin
                        x-envoy-upstream-service-time: 2
                        via: 1.1 google
                        strict-transport-security: max-age=2592000; includeSubDomains
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close
                        2024-06-10 23:00:26 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 31 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
                        Data Ascii: { "ip": "173.254.250.91", "hostname": "173.254.250.91.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449742151.101.130.1374435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:38 UTC554OUTGET /jquery-3.4.1.slim.min.js HTTP/1.1
                        Host: code.jquery.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: http://makkko.kz
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: script
                        Referer: http://makkko.kz/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-06-10 23:00:38 UTC569INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 71037
                        Server: nginx
                        Content-Type: application/javascript; charset=utf-8
                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                        ETag: "28feccc0-1157d"
                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                        Access-Control-Allow-Origin: *
                        Via: 1.1 varnish, 1.1 varnish
                        Accept-Ranges: bytes
                        Date: Mon, 10 Jun 2024 23:00:38 GMT
                        Age: 5755521
                        X-Served-By: cache-lga13626-LGA, cache-dfw-kdfw8210146-DFW
                        X-Cache: HIT, HIT
                        X-Cache-Hits: 4, 7223
                        X-Timer: S1718060439.882689,VS0,VE0
                        Vary: Accept-Encoding
                        2024-06-10 23:00:39 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                        Data Ascii: /*! jQuery v3.4.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                        2024-06-10 23:00:39 UTC16384INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 70 26 26 28 64 26 26 28 28 69 3d 28 6f 3d 61 5b 4e 5d 7c 7c 28 61 5b 4e 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 41 2c 70 5d 29 2c 61 3d 3d 3d 65 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 70 2d 3d 76 29 3d 3d 3d 67 7c 7c 70 25 67 3d 3d 30 26 26 30 3c 3d 70 2f 67 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 74 2c 61 3d 78 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 78 2e 73 65 74 46 69 6c 74 65 72 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 73 65 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65
                        Data Ascii: .toLowerCase()===f:1===a.nodeType)&&++p&&(d&&((i=(o=a[N]||(a[N]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[A,p]),a===e))break;return(p-=v)===g||p%g==0&&0<=p/g}}},PSEUDO:function(e,o){var t,a=x.pseudos[e]||x.setFilters[e.toLowerCase()]||se.error("unsupporte
                        2024-06-10 23:00:39 UTC16384INData Raw: 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 51 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 74 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 74 68 69 73 2e 63 61 63 68 65 28 65 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 69 5b 58 28 74 29 5d 3d 6e 3b 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 74 29 69 5b 58 28 72 29 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 69 7d 2c 67 65 74 3a 66 75
                        Data Ascii: [this.expando];return t||(t={},Q(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value:t,configurable:!0}))),t},set:function(e,t,n){var r,i=this.cache(e);if("string"==typeof t)i[X(t)]=n;else for(r in t)i[X(r)]=t[r];return i},get:fu
                        2024-06-10 23:00:39 UTC16384INData Raw: 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 45 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68 61 6e 64 6c 65 29 3b 6e 5b 47 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 6e 5b 4b 2e 65 78 70 61 6e 64 6f 5d 26 26 28 6e 5b 4b 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 45 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 65 28 74 68 69 73 2c 65 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 7a 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d
                        Data Ascii: ent.remove(n,r):E.removeEvent(n,r,t.handle);n[G.expando]=void 0}n[K.expando]&&(n[K.expando]=void 0)}}}),E.fn.extend({detach:function(e){return Be(this,e,!0)},remove:function(e){return Be(this,e)},text:function(e){return z(this,function(e){return void 0===
                        2024-06-10 23:00:39 UTC5501INData Raw: 22 65 6c 65 6d 65 6e 74 73 22 29 3b 72 65 74 75 72 6e 20 65 3f 45 2e 6d 61 6b 65 41 72 72 61 79 28 65 29 3a 74 68 69 73 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 26 26 21 45 28 74 68 69 73 29 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 79 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 76 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 66 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 45 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41
                        Data Ascii: "elements");return e?E.makeArray(e):this}).filter(function(){var e=this.type;return this.name&&!E(this).is(":disabled")&&yt.test(this.nodeName)&&!vt.test(e)&&(this.checked||!fe.test(e))}).map(function(e,t){var n=E(this).val();return null==n?null:Array.isA


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.449745157.240.253.14435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:40 UTC529OUTGET /en_US/fbevents.js HTTP/1.1
                        Host: connect.facebook.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: http://makkko.kz/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-06-10 23:00:40 UTC1465INHTTP/1.1 200 OK
                        Vary: Accept-Encoding
                        Content-Type: application/x-javascript; charset=utf-8
                        timing-allow-origin: *
                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                        content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                        document-policy: force-load-at-top
                        2024-06-10 23:00:40 UTC1732INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                        2024-06-10 23:00:40 UTC1INData Raw: 2f
                        Data Ascii: /
                        2024-06-10 23:00:40 UTC14606INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                        2024-06-10 23:00:40 UTC16384INData Raw: 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 70 61 72 61 6d 65 74 65 72 5f 73 65 6c 65 63 74 6f 72 73 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 61 3d 63 28 61 2c 68 29 3b 76 61 72 20 64 3d 62 28 61 2c 42 6f 6f 6c 65 61 6e 29 3b 69 66 28 61 2e 6c 65 6e 67 74 68 3d 3d 3d 64 2e 6c 65 6e 67 74 68 29 72 65 74 75 72
                        Data Ascii: ==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.parameter_selectors;if(Array.isArray(a)){a=c(a,h);var d=b(a,Boolean);if(a.length===d.length)retur
                        2024-06-10 23:00:40 UTC16384INData Raw: 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4a 53 4c 6f 61 64 65 72 22 29 3b 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 70 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4f 70 74 49 6e 22 29 2c 71 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 72 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 29 2c 73 3d 66 2e 67 65
                        Data Ascii: ventsModules("SignalsFBEventsJSLoader");d=f.getFbeventsModules("SignalsFBEventsLogging");var p=f.getFbeventsModules("SignalsFBEventsOptIn"),q=f.getFbeventsModules("SignalsFBEventsUtils"),r=f.getFbeventsModules("signalsFBEventsGetIsIosInAppBrowser"),s=f.ge
                        2024-06-10 23:00:40 UTC16384INData Raw: 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 61 3d 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 3f 61 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 3f 5b 61 5d 3a 6e 75 6c 6c 7d 61 3d 6e 65 77 20 61 28 63 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29
                        Data Ascii: ts:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsParamList");function c(a){a=a instanceof b?a:null;return a!=null?[a]:null}a=new a(c);k.exports=a})();return k.exports}(a,b,c,d)
                        2024-06-10 23:00:40 UTC1777INData Raw: 65 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 65 6e 64 70 6f 69 6e 74 73 3a 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 74 61 72 67 65 74 44 6f 6d 61 69 6e 3a 62 2e 61 6c
                        Data Ascii: eConfigTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a=b.objectWithFields({endpoints:b.arrayOf(b.objectWithFields({targetDomain:b.al
                        2024-06-10 23:00:40 UTC14607INData Raw: 65 79 3a 22 69 73 4f 70 74 65 64 49 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6f 70 74 73 5b 62 5d 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 6f 70 74 73 5b 62 5d 5b 61 5d 3d 3d 3d 21 30 7d 7d 2c 7b 6b 65 79 3a 22 69 73 4f 70 74 65 64 4f 75 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6f 70 74 73 5b 62 5d 21 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 5f 6f 70 74 73 5b 62 5d 5b 61 5d 3d 3d 3d 21 31 7d 7d 2c 7b 6b 65 79 3a 22 6c 69 73 74 50 69 78 65 6c 49 64 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 5f 6f 70 74 73 5b 61 5d 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 3f 63 28 64 28 62
                        Data Ascii: ey:"isOptedIn",value:function(a,b){return this._opts[b]!=null&&this._opts[b][a]===!0}},{key:"isOptedOut",value:function(a,b){return this._opts[b]!=null&&this._opts[b][a]===!1}},{key:"listPixelIds",value:function(a){var b=this._opts[a];return b!=null?c(d(b
                        2024-06-10 23:00:41 UTC16384INData Raw: 63 75 73 74 6f 6d 50 61 72 61 6d 73 3d 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 7c 7c 6e 65 77 20 64 28 29 3b 66 3d 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 3b 62 2e 69 64 21 3d 6e 75 6c 6c 26 26 63 2e 74 72 69 67 67 65 72 28 53 74 72 69 6e 67 28 62 2e 69 64 29 2c 66 29 7d 66 3d 6a 2e 74 72 69 67 67 65 72 28 70 28 62 29 2c 62 2e 63 75 73 74 6f 6d 44 61 74 61 29 3b 66 21 3d 6e 75 6c 6c 26 26 6d 28 66 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 21 3d 6e 75 6c 6c 26 26 6d 28 6e 28 61 29 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 3d 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 7c 7c 6e 65 77 20 64 28 29 2c 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 63 2c 61 5b 63 5d 29 7d 29 7d 29 3b 66 3d 6f 2e 74 72
                        Data Ascii: customParams=b.customParams||new d();f=b.customParams;b.id!=null&&c.trigger(String(b.id),f)}f=j.trigger(p(b),b.customData);f!=null&&m(f,function(a){a!=null&&m(n(a),function(c){b.customParams=b.customParams||new d(),b.customParams.append(c,a[c])})});f=o.tr
                        2024-06-10 23:00:41 UTC16384INData Raw: 63 61 6c 6c 28 61 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 3d 3d 3d 21 31 3f 21 31 3a 21 30 7d 76 61 72 20 6d 3d 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 46 69 6e 69 74 65 28 61 29 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 29 3d 3d 3d 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6d 28 61 29 26 26 61 3e 3d 30 26 26 61 3c 3d 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 2c 63 2c 64 29 7b 76 61 72 20 65 3d 62 3f 22 6f 6e 22 2b 63 3a 63 3b 63 3d 62 3f 61 2e 61 74 74 61 63 68 45 76 65 6e 74 3a 61 2e 61 64 64 45 76 65 6e 74 4c
                        Data Ascii: call(a,"isPrototypeOf")===!1?!1:!0}var m=Number.isInteger||function(a){return typeof a==="number"&&isFinite(a)&&Math.floor(a)===a};function o(a){return m(a)&&a>=0&&a<=Number.MAX_SAFE_INTEGER}function p(a,c,d){var e=b?"on"+c:c;c=b?a.attachEvent:a.addEventL


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.4497462.19.104.72443
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-06-10 23:00:41 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-neu-z1
                        Cache-Control: public, max-age=234558
                        Date: Mon, 10 Jun 2024 23:00:41 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.4497472.19.104.72443
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-06-10 23:00:43 UTC535INHTTP/1.1 200 OK
                        Content-Type: application/octet-stream
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                        Cache-Control: public, max-age=234601
                        Date: Mon, 10 Jun 2024 23:00:43 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-06-10 23:00:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.449758149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:53 UTC635OUTGET / HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-06-10 23:00:54 UTC448INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:00:53 GMT
                        Content-Type: text/html; charset=utf-8
                        Content-Length: 19531
                        Connection: close
                        Set-Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390; expires=Tue, 11 Jun 2024 10:07:33 GMT; path=/; samesite=None; secure; HttpOnly
                        Pragma: no-cache
                        Cache-control: no-store
                        X-Frame-Options: SAMEORIGIN
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:00:54 UTC15936INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                        2024-06-10 23:00:54 UTC3595INData Raw: 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b 65 72 22 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 2f 34
                        Data Ascii: /div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgsticker" srcset="/file/4


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.449763149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:56 UTC605OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:00:56 UTC379INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:00:56 GMT
                        Content-Type: text/css
                        Content-Length: 42523
                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                        Connection: close
                        ETag: "5a05e7c6-a61b"
                        Expires: Fri, 14 Jun 2024 23:00:56 GMT
                        Cache-Control: max-age=345600
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:00:56 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                        Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                        2024-06-10 23:00:56 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                        Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                        2024-06-10 23:00:56 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                        Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.449766149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:58 UTC602OUTGET /css/telegram.css?237 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:00:59 UTC381INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:00:59 GMT
                        Content-Type: text/css
                        Content-Length: 114933
                        Last-Modified: Mon, 22 Apr 2024 10:54:25 GMT
                        Connection: close
                        ETag: "662641e1-1c0f5"
                        Expires: Fri, 14 Jun 2024 23:00:59 GMT
                        Cache-Control: max-age=345600
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:00:59 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                        Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                        2024-06-10 23:00:59 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                        Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                        2024-06-10 23:00:59 UTC16384INData Raw: 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 37 70 78 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 61 75 74 6f 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 70 72 65 3a 3a 2d 77
                        Data Ascii: _page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5px 17px;}#dev_page_content_wrap pre { overflow-x: auto; border-radius: 0;}#dev_page_content_wrap pre::-w
                        2024-06-10 23:00:59 UTC16384INData Raw: 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 20 2d 31 39 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 20 20 76 69 73 69 62 69
                        Data Ascii: color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19px; min-height: 19px; margin: 5px 0 -19px; background: #fff; width: 100%; padding-bottom: 7px; visibi
                        2024-06-10 23:00:59 UTC16384INData Raw: 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 70 61 67 65 5f 77 72 61 70 20 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 30 38 30 38 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 3b 0a 20 20
                        Data Ascii: { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,.tlb_page_wrap .tl_contest_page_wrap #dev_page_content .blog_image_wrap p { text-align: center; color: #808080; font-size: 12px; margin: 10px 0 0; line-height: 150%;
                        2024-06-10 23:00:59 UTC16384INData Raw: 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 29 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 2e 73 68 69 6e 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 37 30 64 65 67 2c 20 72 67 62 61 28 31 30 30 2c 20 31 38 31 2c 20 32 33 39 2c 20 30 29 20 34 38 2e 34 34 25 2c 20 23 36 34 62 35 65
                        Data Ascii: { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { background-color: var(--accent-btn-color);}a.tgme_action_button_new.shine { background-image: linear-gradient(270deg, rgba(100, 181, 239, 0) 48.44%, #64b5e
                        2024-06-10 23:00:59 UTC16384INData Raw: 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 2c 0a 2e 74 6c 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 73 63 72 65 65 6e 73 68 6f 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 67 2f 74 64 5f 6c 61 70 74 6f 70 2e 70 6e 67 29 20 35 30 25 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 0a
                        Data Ascii: enter; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;}.tl_content_title_link,.tl_content_title_link:hover { text-decoration: none;}.td_screenshot { background: url(../img/td_laptop.png) 50% 0 no-repeat;
                        2024-06-10 23:00:59 UTC626INData Raw: 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20
                        Data Ascii: x; } .tl_main_download_image__ios { margin: -103px 0 0 -101px; background-size: 300px 183px; width: 206px; height: 165px; } .tl_main_video_player__android { margin: -109px 0 0 -101px; width: 205px; height: 162px; }


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.449762149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:58 UTC581OUTGET /js/main.js?47 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:00:59 UTC393INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:00:59 GMT
                        Content-Type: application/javascript
                        Content-Length: 21478
                        Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                        Connection: close
                        ETag: "63950fe2-53e6"
                        Expires: Fri, 14 Jun 2024 23:00:59 GMT
                        Cache-Control: max-age=345600
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:00:59 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                        Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                        2024-06-10 23:00:59 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                        Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.449765149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:59 UTC685OUTGET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:00:59 UTC350INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:00:59 GMT
                        Content-Type: image/jpeg
                        Content-Length: 232636
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:00:59 GMT
                        ETag: "95676adc62a3dfc1d06140dd45c697d93561cf7f"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:00:59 UTC16034INData Raw: ff d8 ff e1 20 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 32 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                        Data Ascii: $ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:52:21Xi"
                        2024-06-10 23:00:59 UTC16384INData Raw: da 1f f4 fe 8f d1 5c af d6 4c 9c 7c 9e 8d 8f d4 e9 c5 fb 2e 5b 72 1b 58 bc 35 ad 16 b7 65 86 e7 7b 3f 9d a7 73 3f c2 b3 fe 2d 57 e5 71 7b 99 46 59 63 8c 2c 9c 71 94 44 78 a1 c6 7d ce 1e 2f 9f d5 fa 7c 2f 45 1c 31 94 0c 65 c4 45 f0 f1 f1 7e 94 47 f9 b7 89 c4 c4 b6 ab 1b 7d 6c 04 d6 46 ae 6e e6 19 d3 d3 b7 f3 5c cb 19 ec d9 fb 8b d1 3e a0 61 7d 94 64 8a c1 ae b7 16 b8 d6 ff 00 73 80 70 dc da f7 ff 00 c1 fe ff 00 e7 b1 73 dd 37 1b 1d b8 4d c9 7b 0f bd c5 ac 23 86 b4 39 cc fe d7 ee ae cb ea 8f a0 2b bd b4 f0 d7 79 03 f3 68 9d aa 1e 64 13 92 5f d4 f4 4e 8e fc 13 f4 ff 00 83 f3 ff 00 cf 57 dd fd ac 53 12 31 32 d2 51 00 7e 84 bd 37 fe 13 ff d3 ed 3e b7 d5 ba 8a 2d 0d 0e 75 6e 31 e3 06 37 7f d4 ac 4e 98 5f 97 92 d1 6b cb 58 c2 03 89 d1 c1 83 6b 9d ff 00 56 ba 6e
                        Data Ascii: \L|.[rX5e{?s?-Wq{FYc,qDx}/|/E1eE~G}lFn\>a}dsps7M{#9+yhd_NWS12Q~7>-un17N_kXkVn
                        2024-06-10 23:00:59 UTC16384INData Raw: 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 31 34 37 36 32 42 31 34 34 30 37 31 34 41 41 35 39 33 32 34 46 44 36 38 32 34 43 32 42 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 36 32 33 38 32 33 42 34 44 46 35 38 46 33 30 30 35 37 32 36 43 46 35 46 45 34 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 46 34 36 36 32 36 37 38 35 32 41 33 46 31 31 43 43 44 31 45 42 35 38 31 45 44 31 41 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 38 37 38 34 44 32 45 43 45 30 41 36 46 33 44 42 46 34 33
                        Data Ascii: C02880C04442FCB4</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348DA</rdf:li> <rdf:li>914762B1440714AA59324FD6824C2BE1</rdf:li> <rdf:li>948E623823B4DF58F3005726CF5FE476</rdf:li> <rdf:li>94F466267852A3F11CCD1EB581ED1AC2</rdf:li> <rdf:li>958784D2ECE0A6F3DBF43
                        2024-06-10 23:00:59 UTC16384INData Raw: 6f 74 6f 73 68 6f 70 3a 33 33 61 66 64 66 64 33 2d 61 37 63 62 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 64 33 65 33 32 31 2d 34 63 34 38 2d 31 31 65 37 2d 62 61 39 34 2d 66 64 63 39 38 62 66 31 33 33 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 66 63 66 66 62 39 2d 30 34 38 34 2d 62 64 34 33 2d 39 35 63 36 2d 30 64 39 63 38 34 38 62 33 36 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 30 62 34 31 31 38 2d 34 36 65 36 2d 31 31 37 61 2d
                        Data Ascii: otoshop:33afdfd3-a7cb-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:33d3e321-4c48-11e7-ba94-fdc98bf133eb</rdf:li> <rdf:li>adobe:docid:photoshop:33fcffb9-0484-bd43-95c6-0d9c848b367d</rdf:li> <rdf:li>adobe:docid:photoshop:340b4118-46e6-117a-
                        2024-06-10 23:00:59 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 64 65 62 39 32 64 31 2d 63 66 64 37 2d 31 31 37 62 2d 62 66 31 35 2d 62 31 61 36 34 34 34 62 31 36 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 32 38 66 35 65 61 2d 37 31 33 63 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 33 37 62 32 38 66 2d 34 31 62 36 2d 32 34 34 39 2d 38 65 34 32 2d 61 65 64 39 64 32 34 32 34 32 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                        Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:8deb92d1-cfd7-117b-bf15-b1a6444b1665</rdf:li> <rdf:li>adobe:docid:photoshop:8e28f5ea-713c-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:8e37b28f-41b6-2449-8e42-aed9d24242f2</rdf:li> <rdf:li>adobe:doc
                        2024-06-10 23:00:59 UTC16384INData Raw: 38 34 62 64 2d 39 35 33 33 2d 31 31 65 35 2d 38 35 64 65 2d 61 30 33 62 30 38 35 31 31 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 62 36 34 39 37 32 2d 64 35 32 61 2d 31 31 37 61 2d 62 32 38 61 2d 61 66 65 33 39 65 65 64 63 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 30 34 64 35 32 34 2d 62 32 35 66 2d 31 31 37 61 2d 61 64 63 65 2d 63 30 62 30 63 38 31 61 35 66 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 32 31 66 32 33 39 2d 64 31 66 35 2d 31 31 37 61 2d 61 30 34 61 2d 64 65 64 30 66 39 33
                        Data Ascii: 84bd-9533-11e5-85de-a03b085115c1</rdf:li> <rdf:li>adobe:docid:photoshop:dfb64972-d52a-117a-b28a-afe39eedc6b3</rdf:li> <rdf:li>adobe:docid:photoshop:e004d524-b25f-117a-adce-c0b0c81a5f68</rdf:li> <rdf:li>adobe:docid:photoshop:e121f239-d1f5-117a-a04a-ded0f93
                        2024-06-10 23:00:59 UTC16384INData Raw: 64 69 64 3a 31 38 37 42 44 44 36 43 33 38 31 41 31 31 45 37 39 37 46 41 38 42 39 38 39 46 32 43 44 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 46 38 36 30 36 36 30 46 41 36 31 31 45 30 41 37 31 36 42 44 30 42 34 41 45 39 35 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 61 64 39 37 64 39 2d 37 34 30 30 2d 31 64 34 31 2d 39 30 31 35 2d 61 66 31 66 30 30 34 38 37 38 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 45 32 34 31 36 34 42 35 39 32 31 31 45 33 38 39 45 46 44 36 38 46 32 30 31 31 33 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 42 31 45 42 33 46 45 37 31 37 36 31 31 45
                        Data Ascii: did:187BDD6C381A11E797FA8B989F2CDC8B</rdf:li> <rdf:li>xmp.did:19F860660FA611E0A716BD0B4AE951EE</rdf:li> <rdf:li>xmp.did:19ad97d9-7400-1d41-9015-af1f0048787f</rdf:li> <rdf:li>xmp.did:1AE24164B59211E389EFD68F201135AC</rdf:li> <rdf:li>xmp.did:1B1EB3FE717611E
                        2024-06-10 23:00:59 UTC16384INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 45 42 37 43 42 38 39 38 32 41 32 37 31 31 45 34 41 34 39 45 39 42 33 37 30 39 38 42 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 34 41 39 41 43 45 45 44 32 32 36 38 31 31 42 37 45 39 38 45 32 43 41 44 33 45 30 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 43 45 44 32 30 35 42 41 34 31 45 30 31 31 39 31 32 43 45 44 45 37 30 30 46 44 31 45 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 36 45 38 31 39 44 38 32 32 30 36 38 31 31 41 45 43 34 46 37 43 30 46 30 31 30 34 35 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 39 39 30 45 38 34 36 42 35 43 45
                        Data Ascii: i>xmp.did:EB7CB8982A2711E4A49E9B37098B0B30</rdf:li> <rdf:li>xmp.did:ED4A9ACEED226811B7E98E2CAD3E0D72</rdf:li> <rdf:li>xmp.did:EDCED205BA41E011912CEDE700FD1EB0</rdf:li> <rdf:li>xmp.did:F16E819D82206811AEC4F7C0F0104505</rdf:li> <rdf:li>xmp.did:F1990E846B5CE
                        2024-06-10 23:00:59 UTC16384INData Raw: 40 51 7f 4b 69 08 40 c0 22 1c 41 10 48 48 49 02 20 44 30 14 93 3f 88 8c f3 5f 8c cc 1b 47 85 a3 02 53 f8 0a 50 23 30 93 08 33 41 b6 be 64 60 c8 81 91 83 20 bc 10 3f a0 44 66 30 66 58 32 25 24 c9 48 43 78 e2 79 e2 44 12 44 61 5c 88 b0 40 c2 53 c4 8f ec 60 60 71 33 06 43 19 04 93 31 80 49 c8 6d b3 52 89 26 b3 c0 fc 03 23 49 9c 24 21 09 62 22 8c aa 63 b8 17 0d 8a e1 1e 52 df 6c 8b 23 03 03 00 d1 c8 71 1c d3 c4 c2 93 92 70 bf a0 83 29 0d a5 23 03 00 88 11 04 90 49 04 96 4d 4d 29 00 8c 64 7d 98 44 7e 61 86 49 04 49 19 5f 09 7f da 89 07 93 c0 c0 49 05 60 84 57 72 b3 4f d1 90 51 05 12 4d 2a 23 c1 83 5a cc 60 11 64 12 0b 26 9f bc 0c 03 41 91 99 11 1e 06 01 a4 7f a8 25 b3 50 fc 02 49 63 03 00 b1 92 c1 0c 0c 99 99 96 0c d3 83 fb c1 24 17 d0 5b 6d ac 33 16 0a 1d b1
                        Data Ascii: @QKi@"AHHI D0?_GSP#03Ad` ?Df0fX2%$HCxyDDa\@S``q3C1ImR&#I$!b"cRl#qp)#IMM)d}D~aII_I`WrOQM*#Z`d&A%PIc$[m3
                        2024-06-10 23:00:59 UTC16384INData Raw: 1e d3 d0 65 af 68 35 f5 9b 5e cc 6b ab 0d 7b 1f ae 2c 33 ec 2e b8 e0 8b de 5a f3 e7 17 b6 e8 1f 11 fb 0a 99 e0 ce d9 58 f0 6a e6 1b a1 12 d9 58 25 a4 ff 00 f4 5e 92 86 8a cf 6b 85 05 37 dd c3 57 5e 9d 9b d9 6a f8 43 64 f6 d9 b6 4e ef db f9 02 db db 6b 47 4e c3 da 4b b7 8e 57 b1 f7 cf 1a bb f7 60 74 cb bb b6 07 0c fb 8e fd 45 ff 00 75 6f dc 4c 7e c3 bf 70 f6 9d ea f6 2d 1a fb 72 e3 f5 ec 3b 5a f0 4a ed 6b c2 51 76 dd da 14 ef 69 5d a1 6e f6 a5 c2 89 ee d2 bb 0e 76 b5 ce 62 76 85 f4 97 0f b5 6e 4c 35 db 77 cc b3 ff 00 74 ee b1 ff 00 74 ee 44 6e c9 d8 1e 6d 3d ad 76 95 7f dd 2b be 2c f6 ad a2 12 5b be 9c 7d 50 7d ab 76 63 fe e8 dd f2 77 b4 ad c9 47 da 17 a4 6b ed 1b 4f 17 fd d2 bc c1 f6 95 bf 89 5d a9 6e 0f b5 ae 8c 95 da 57 8c aa 6f 72 6c f6 8e 27 b5 ae db
                        Data Ascii: eh5^k{,3.ZXjX%^k7W^jCdNkGNKW`tEuoL~p-r;ZJkQvi]nvbvnL5wttDnm=v+,[}P}vcwGkO]nWorl'


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.449764149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:00:59 UTC685OUTGET /file/400780400575/2/8KHh7_LfT2A.255792/813a31e04522b5856a HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:00:59 UTC350INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:00:59 GMT
                        Content-Type: image/jpeg
                        Content-Length: 255792
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:00:59 GMT
                        ETag: "922fcceb63e32e0a028883a6831b7a8180d5c97f"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:00:59 UTC16034INData Raw: ff d8 ff e1 22 01 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 35 3a 31 33 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                        Data Ascii: "ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:55:13Xz"
                        2024-06-10 23:00:59 UTC16384INData Raw: 6e 1f 4a fd 47 05 d5 da 7a 93 2a 6d ae 24 0b 5b 20 ed 0d 3e 9d 36 b3 77 e8 ff 00 e3 36 fd 05 5b 31 a6 e3 b3 a8 4b 4e 4b 61 94 87 c3 8b 41 0e dc e2 c3 f4 77 37 d8 df cf 56 f6 b5 bd 3a ed f9 0d c7 c3 16 38 55 e9 01 ba a6 ef f7 d3 6c fa bb df bb f4 7e 8e cf fd 26 b1 72 86 15 96 63 db 5d f7 74 db aa 6b 99 51 c8 04 30 56 ed ce f4 d8 ec ea ea f5 9e d6 7e 67 aa ff 00 b3 fa 9f cd a8 46 0c 99 73 7b e7 dd d0 74 96 98 f2 63 8f ea f8 78 bd 5c 10 f6 ff 00 c0 6d e4 c9 84 63 96 0c 86 38 e2 61 90 71 ca 32 39 23 fa 38 bd c8 e3 f7 63 c1 39 cf d7 fa 6b b2 8c 96 62 5a 6b a1 b5 64 97 6d 23 d4 df be b0 5b bd ac b9 df cd b6 c6 ff 00 83 7f a7 ff 00 09 fe 95 66 f5 1e 8f d4 ea bd f7 d9 8a fb 1b 2e 79 7e 3b b7 bc 52 e6 3d b5 e2 ba fa 4d 56 d7 5d 1b fe d1 ea 57 4f a5 eb 7f 84 5b cd
                        Data Ascii: nJGz*m$[ >6w6[1KNKaAw7V:8Ul~&rc]tkQ0V~gFs{tcx\mc8aq29#8c9kbZkdm#[f.y~;R=MV]WO[
                        2024-06-10 23:00:59 UTC16384INData Raw: 45 37 34 41 32 37 31 34 38 36 33 30 38 35 30 46 38 43 36 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 46 43 31 39 32 35 32 37 42 44 45 38 46 37 31 45 39 38 33 30 45 31 34 32 46 37 35 34 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 44 42 31 34 35 34 30 32 41 41 38 46 42 33 30 45 30 46 38 32 33 33 35 46 38 30 46 46 39 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 44 44 31 37 33 46 33 37 46 45 34 39 34 42 43 43 31 39 44 36 45 46 35 31 33 43 33 41 38 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 32 36 36 41 39 37 31 32 46 32 43 35 43 33 31 43 44 44 30 30 37 32 45 37 32 44 38 33 38 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 33 30 44 30 46 31 44 44 45 41 31 36 34 41 41
                        Data Ascii: E74A27148630850F8C691</rdf:li> <rdf:li>7CFC192527BDE8F71E9830E142F754DD</rdf:li> <rdf:li>7DB145402AA8FB30E0F82335F80FF944</rdf:li> <rdf:li>7DD173F37FE494BCC19D6EF513C3A890</rdf:li> <rdf:li>8266A9712F2C5C31CDD0072E72D838DF</rdf:li> <rdf:li>830D0F1DDEA164AA
                        2024-06-10 23:00:59 UTC16384INData Raw: 64 33 39 62 35 35 64 62 31 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 30 33 34 36 38 36 64 2d 39 33 32 38 2d 31 31 37 62 2d 38 66 39 34 2d 38 38 37 65 39 39 66 35 34 61 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 30 36 61 65 31 65 32 2d 64 32 61 65 2d 31 31 37 61 2d 39 32 37 30 2d 38 36 61 37 34 62 35 33 35 63 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 30 37 36 32 63 65 33 2d 31 63 39 34 2d 31 31 37 62 2d 38 31 65 30 2d 65 30 33 37 63 65 66 62 34 31 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c
                        Data Ascii: d39b55db145</rdf:li> <rdf:li>adobe:docid:photoshop:3034686d-9328-117b-8f94-887e99f54a98</rdf:li> <rdf:li>adobe:docid:photoshop:306ae1e2-d2ae-117a-9270-86a74b535cc8</rdf:li> <rdf:li>adobe:docid:photoshop:30762ce3-1c94-117b-81e0-e037cefb4190</rdf:li> <rdf:l
                        2024-06-10 23:00:59 UTC16384INData Raw: 74 6f 73 68 6f 70 3a 38 37 63 62 61 64 62 39 2d 34 30 34 39 2d 31 31 65 39 2d 62 64 36 63 2d 62 37 35 32 64 62 32 61 63 30 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 38 36 61 63 30 31 36 2d 62 64 38 38 2d 31 31 64 66 2d 38 62 39 37 2d 66 62 38 62 39 31 31 34 34 38 65 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 39 36 36 34 65 62 32 2d 30 64 30 30 2d 65 64 34 33 2d 62 62 31 37 2d 62 61 32 64 62 39 62 66 61 61 62 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 39 36 66 62 64 33 31 2d 35 62 33 35 2d 38 37 34 64 2d 62
                        Data Ascii: toshop:87cbadb9-4049-11e9-bd6c-b752db2ac011</rdf:li> <rdf:li>adobe:docid:photoshop:886ac016-bd88-11df-8b97-fb8b911448e0</rdf:li> <rdf:li>adobe:docid:photoshop:89664eb2-0d00-ed43-bb17-ba2db9bfaab6</rdf:li> <rdf:li>adobe:docid:photoshop:896fbd31-5b35-874d-b
                        2024-06-10 23:00:59 UTC16384INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 39 34 36 38 38 38 62 2d 39 34 38 66 2d 31 31 65 37 2d 61 66 32 36 2d 39 66 31 61 64 61 65 36 65 35 62 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 39 39 34 34 65 31 35 2d 64 31 31 37 2d 61 66 34 38 2d 61 33 34 66 2d 38 65 37 34 36 31 63 62 32 65 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 39 66 38 32 63 33 35 2d 65 34 65 61 2d 31 31 37 61 2d 62 63 62 39 2d 66 34 36 35 61 39 38 66 31 64 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69
                        Data Ascii: /rdf:li> <rdf:li>adobe:docid:photoshop:d946888b-948f-11e7-af26-9f1adae6e5b9</rdf:li> <rdf:li>adobe:docid:photoshop:d9944e15-d117-af48-a34f-8e7461cb2e01</rdf:li> <rdf:li>adobe:docid:photoshop:d9f82c35-e4ea-117a-bcb9-f465a98f1d10</rdf:li> <rdf:li>adobe:doci
                        2024-06-10 23:00:59 UTC16384INData Raw: 45 35 37 34 45 43 44 30 30 37 33 31 31 45 34 42 44 31 32 39 41 45 38 36 37 30 38 41 46 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 45 39 38 44 33 31 32 36 43 38 37 31 31 45 33 39 32 39 45 43 42 39 44 37 33 36 35 32 41 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 46 36 46 36 33 44 33 38 34 33 35 31 31 45 34 42 45 39 32 39 36 32 39 37 46 33 30 35 42 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 61 63 31 33 31 38 61 2d 32 66 37 35 2d 34 34 30 65 2d 62 62 39 30 2d 37 38 31 34 30 30 35 64 61 62 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 30 46 43 31 43 46 31 38 42 42 44 45 32 31 31 41 34 32 42
                        Data Ascii: E574ECD007311E4BD129AE86708AFDB</rdf:li> <rdf:li>xmp.did:0E98D3126C8711E3929ECB9D73652A69</rdf:li> <rdf:li>xmp.did:0F6F63D3843511E4BE9296297F305B90</rdf:li> <rdf:li>xmp.did:0ac1318a-2f75-440e-bb90-7814005dabf2</rdf:li> <rdf:li>xmp.did:10FC1CF18BBDE211A42B
                        2024-06-10 23:00:59 UTC16384INData Raw: 35 39 39 38 44 30 44 32 33 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 45 38 35 36 41 34 42 43 41 46 36 45 33 31 31 41 38 43 37 46 46 45 37 37 39 32 46 33 46 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 32 42 43 45 43 30 31 36 31 32 31 36 38 31 31 39 34 30 30 44 32 34 43 39 37 44 32 41 39 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 33 42 43 45 43 30 31 36 31 32 31 36 38 31 31 39 34 30 30 44 32 34 43 39 37 44 32 41 39 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 37 43 38 42 32 44 46 45 35 34 34 45 39 31 31 41 32 35 43 44 44 41 38 31 46 37 44 42 34 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                        Data Ascii: 5998D0D239A</rdf:li> <rdf:li>xmp.did:CE856A4BCAF6E311A8C7FFE7792F3FFC</rdf:li> <rdf:li>xmp.did:D2BCEC01612168119400D24C97D2A904</rdf:li> <rdf:li>xmp.did:D3BCEC01612168119400D24C97D2A904</rdf:li> <rdf:li>xmp.did:D7C8B2DFE544E911A25CDDA81F7DB4C7</rdf:li> <r
                        2024-06-10 23:00:59 UTC16384INData Raw: 86 97 6e 39 93 79 b7 75 39 e7 56 61 c3 d9 cc b2 72 5b 52 34 20 e8 a3 c0 39 03 5a 0f 0c bd 33 54 e2 97 bc 6f d3 97 31 b5 7a 55 66 b5 ef 1e 00 95 49 82 c9 80 2a 99 53 04 7a 02 82 4b 58 43 38 69 5a 47 44 92 62 0a c8 26 41 25 21 cc 82 b2 3e a9 08 08 e9 2e 9e 2c 53 9c f4 41 8d bd 1c aa be ca 7e a9 51 fb 2a b0 56 bf 0c 86 d6 a6 d1 d2 ea 66 ed 48 ad fa dc 04 64 23 e8 9f 39 eb 52 cb 08 35 13 6d cd 1b 64 d7 de ac 2f 4d 26 57 da d2 2d f7 2c 8b 4b ae bc 58 3e a3 24 89 61 41 77 fc a9 9d d6 6f 16 13 a8 34 28 a8 3e f7 96 4e 6b ac ae fe 0b a6 45 d7 16 a8 6a 70 93 7a eb 1b 55 91 dd 8f 24 56 88 6d f3 d3 ea 9b 63 1d 26 84 6b 32 a8 7f 3e ae 7d 51 6f 2f ae b4 73 ab 5c fe ad e4 08 34 e4 6e 26 3b 19 ee 66 ad 43 63 3c 51 ac 74 dd 5f 54 86 72 e4 76 4e c9 ac 16 ad c3 c0 39 99 46
                        Data Ascii: n9yu9Var[R4 9Z3To1zUfI*SzKXC8iZGDb&A%!>.,SA~Q*VfHd#9R5md/M&W-,KX>$aAwo4(>NkEjpzU$Vmc&k2>}Qo/s\4n&;fCc<Qt_TrvN9F
                        2024-06-10 23:00:59 UTC16384INData Raw: b8 0c 54 4d b9 6e 22 a5 d5 66 51 0e 59 7d 5e fd 2c e4 26 3b 52 24 cd 38 91 27 37 62 d6 7a d1 52 8f a9 36 0f d2 dc 53 e9 22 47 6e a7 44 53 19 ec dd 6b 55 6c c9 96 ec b7 52 7c 82 30 fc 54 3c 4d 34 96 d2 69 16 0c 92 a3 55 d6 b6 c1 ce 2e 27 11 7d 94 41 44 0c 87 ea 38 fa 71 f5 32 e4 32 f3 91 ce 14 b4 3a 76 16 8c d7 45 81 af 8d 32 cd f4 f2 56 21 24 08 85 62 48 e5 1b d0 4e 42 9e 8a b4 2e 02 a7 c4 7a 9e c6 1d bd 6d 2f b9 c5 32 88 72 66 d9 2a 58 2e 08 be 93 5a 51 91 2f 90 67 c1 92 be c6 b3 20 cc b5 a0 e1 cc 43 e9 41 70 38 31 38 bf 65 c1 73 5e 0b ec 38 0a 88 ca 96 44 12 42 9e 85 fb 43 32 08 5a 5c 26 9d 36 9c ec 3b 18 76 2a 48 48 2f ab df a5 c4 52 92 c5 93 72 23 ad 29 50 ca d7 29 86 8c c5 1f 64 4e 82 9a ee c0 ad 6e bf 59 7c 76 f3 cb 9e 21 d4 cd 94 95 21 4d a8 cc 79
                        Data Ascii: TMn"fQY}^,&;R$8'7bzR6S"GnDSkUlR|0T<M4iU.'}AD8q22:vE2V!$bHNB.zm/2rf*X.ZQ/g CAp818es^8DBC2Z\&6;v*HH/Rr#)P)dNnY|v!!My


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        11192.168.2.449769149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:00 UTC586OUTGET /js/tgsticker.js?31 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:00 UTC393INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:00 GMT
                        Content-Type: application/javascript
                        Content-Length: 24604
                        Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                        Connection: close
                        ETag: "64242194-601c"
                        Expires: Fri, 14 Jun 2024 23:01:00 GMT
                        Cache-Control: max-age=345600
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:01:00 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                        Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                        2024-06-10 23:01:00 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                        Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        12192.168.2.449768149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:00 UTC669OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:00 UTC341INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:00 GMT
                        Content-Type: image/jpeg
                        Content-Length: 97628
                        Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                        Connection: close
                        ETag: "5cffb181-17d5c"
                        Expires: Fri, 14 Jun 2024 23:01:00 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:00 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                        Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                        2024-06-10 23:01:00 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                        Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                        2024-06-10 23:01:00 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                        Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                        2024-06-10 23:01:00 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                        Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                        2024-06-10 23:01:00 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                        Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                        2024-06-10 23:01:00 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                        Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        13192.168.2.449770149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:00 UTC669OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:00 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:00 GMT
                        Content-Type: image/jpeg
                        Content-Length: 21090
                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                        Connection: close
                        ETag: "5eb6fd6e-5262"
                        Expires: Fri, 14 Jun 2024 23:01:00 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:00 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                        Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                        2024-06-10 23:01:00 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                        Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        14192.168.2.449771149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:00 UTC665OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:00 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:00 GMT
                        Content-Type: image/jpeg
                        Content-Length: 31305
                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                        Connection: close
                        ETag: "5eb6fd6e-7a49"
                        Expires: Fri, 14 Jun 2024 23:01:00 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:00 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                        Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                        2024-06-10 23:01:00 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                        Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        15192.168.2.449772149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:00 UTC669OUTGET /img/SiteIconApple.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:00 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:00 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 443
                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                        Connection: close
                        ETag: "625dc7e8-1bb"
                        Expires: Fri, 14 Jun 2024 23:01:00 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:00 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                        Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.449773149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:00 UTC671OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:00 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:00 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 999
                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                        Connection: close
                        ETag: "625dc7e8-3e7"
                        Expires: Fri, 14 Jun 2024 23:01:00 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:00 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                        Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        17192.168.2.449774149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:00 UTC452OUTGET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:01 UTC350INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:00 GMT
                        Content-Type: image/jpeg
                        Content-Length: 232636
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:00 GMT
                        ETag: "95676adc62a3dfc1d06140dd45c697d93561cf7f"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:01 UTC16034INData Raw: ff d8 ff e1 20 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 32 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                        Data Ascii: $ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:52:21Xi"
                        2024-06-10 23:01:01 UTC16384INData Raw: da 1f f4 fe 8f d1 5c af d6 4c 9c 7c 9e 8d 8f d4 e9 c5 fb 2e 5b 72 1b 58 bc 35 ad 16 b7 65 86 e7 7b 3f 9d a7 73 3f c2 b3 fe 2d 57 e5 71 7b 99 46 59 63 8c 2c 9c 71 94 44 78 a1 c6 7d ce 1e 2f 9f d5 fa 7c 2f 45 1c 31 94 0c 65 c4 45 f0 f1 f1 7e 94 47 f9 b7 89 c4 c4 b6 ab 1b 7d 6c 04 d6 46 ae 6e e6 19 d3 d3 b7 f3 5c cb 19 ec d9 fb 8b d1 3e a0 61 7d 94 64 8a c1 ae b7 16 b8 d6 ff 00 73 80 70 dc da f7 ff 00 c1 fe ff 00 e7 b1 73 dd 37 1b 1d b8 4d c9 7b 0f bd c5 ac 23 86 b4 39 cc fe d7 ee ae cb ea 8f a0 2b bd b4 f0 d7 79 03 f3 68 9d aa 1e 64 13 92 5f d4 f4 4e 8e fc 13 f4 ff 00 83 f3 ff 00 cf 57 dd fd ac 53 12 31 32 d2 51 00 7e 84 bd 37 fe 13 ff d3 ed 3e b7 d5 ba 8a 2d 0d 0e 75 6e 31 e3 06 37 7f d4 ac 4e 98 5f 97 92 d1 6b cb 58 c2 03 89 d1 c1 83 6b 9d ff 00 56 ba 6e
                        Data Ascii: \L|.[rX5e{?s?-Wq{FYc,qDx}/|/E1eE~G}lFn\>a}dsps7M{#9+yhd_NWS12Q~7>-un17N_kXkVn
                        2024-06-10 23:01:01 UTC16384INData Raw: 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 31 34 37 36 32 42 31 34 34 30 37 31 34 41 41 35 39 33 32 34 46 44 36 38 32 34 43 32 42 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 36 32 33 38 32 33 42 34 44 46 35 38 46 33 30 30 35 37 32 36 43 46 35 46 45 34 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 46 34 36 36 32 36 37 38 35 32 41 33 46 31 31 43 43 44 31 45 42 35 38 31 45 44 31 41 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 38 37 38 34 44 32 45 43 45 30 41 36 46 33 44 42 46 34 33
                        Data Ascii: C02880C04442FCB4</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348DA</rdf:li> <rdf:li>914762B1440714AA59324FD6824C2BE1</rdf:li> <rdf:li>948E623823B4DF58F3005726CF5FE476</rdf:li> <rdf:li>94F466267852A3F11CCD1EB581ED1AC2</rdf:li> <rdf:li>958784D2ECE0A6F3DBF43
                        2024-06-10 23:01:01 UTC16384INData Raw: 6f 74 6f 73 68 6f 70 3a 33 33 61 66 64 66 64 33 2d 61 37 63 62 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 64 33 65 33 32 31 2d 34 63 34 38 2d 31 31 65 37 2d 62 61 39 34 2d 66 64 63 39 38 62 66 31 33 33 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 66 63 66 66 62 39 2d 30 34 38 34 2d 62 64 34 33 2d 39 35 63 36 2d 30 64 39 63 38 34 38 62 33 36 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 30 62 34 31 31 38 2d 34 36 65 36 2d 31 31 37 61 2d
                        Data Ascii: otoshop:33afdfd3-a7cb-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:33d3e321-4c48-11e7-ba94-fdc98bf133eb</rdf:li> <rdf:li>adobe:docid:photoshop:33fcffb9-0484-bd43-95c6-0d9c848b367d</rdf:li> <rdf:li>adobe:docid:photoshop:340b4118-46e6-117a-
                        2024-06-10 23:01:01 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 64 65 62 39 32 64 31 2d 63 66 64 37 2d 31 31 37 62 2d 62 66 31 35 2d 62 31 61 36 34 34 34 62 31 36 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 32 38 66 35 65 61 2d 37 31 33 63 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 33 37 62 32 38 66 2d 34 31 62 36 2d 32 34 34 39 2d 38 65 34 32 2d 61 65 64 39 64 32 34 32 34 32 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                        Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:8deb92d1-cfd7-117b-bf15-b1a6444b1665</rdf:li> <rdf:li>adobe:docid:photoshop:8e28f5ea-713c-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:8e37b28f-41b6-2449-8e42-aed9d24242f2</rdf:li> <rdf:li>adobe:doc
                        2024-06-10 23:01:01 UTC16384INData Raw: 38 34 62 64 2d 39 35 33 33 2d 31 31 65 35 2d 38 35 64 65 2d 61 30 33 62 30 38 35 31 31 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 62 36 34 39 37 32 2d 64 35 32 61 2d 31 31 37 61 2d 62 32 38 61 2d 61 66 65 33 39 65 65 64 63 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 30 34 64 35 32 34 2d 62 32 35 66 2d 31 31 37 61 2d 61 64 63 65 2d 63 30 62 30 63 38 31 61 35 66 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 32 31 66 32 33 39 2d 64 31 66 35 2d 31 31 37 61 2d 61 30 34 61 2d 64 65 64 30 66 39 33
                        Data Ascii: 84bd-9533-11e5-85de-a03b085115c1</rdf:li> <rdf:li>adobe:docid:photoshop:dfb64972-d52a-117a-b28a-afe39eedc6b3</rdf:li> <rdf:li>adobe:docid:photoshop:e004d524-b25f-117a-adce-c0b0c81a5f68</rdf:li> <rdf:li>adobe:docid:photoshop:e121f239-d1f5-117a-a04a-ded0f93
                        2024-06-10 23:01:01 UTC16384INData Raw: 64 69 64 3a 31 38 37 42 44 44 36 43 33 38 31 41 31 31 45 37 39 37 46 41 38 42 39 38 39 46 32 43 44 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 46 38 36 30 36 36 30 46 41 36 31 31 45 30 41 37 31 36 42 44 30 42 34 41 45 39 35 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 61 64 39 37 64 39 2d 37 34 30 30 2d 31 64 34 31 2d 39 30 31 35 2d 61 66 31 66 30 30 34 38 37 38 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 45 32 34 31 36 34 42 35 39 32 31 31 45 33 38 39 45 46 44 36 38 46 32 30 31 31 33 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 42 31 45 42 33 46 45 37 31 37 36 31 31 45
                        Data Ascii: did:187BDD6C381A11E797FA8B989F2CDC8B</rdf:li> <rdf:li>xmp.did:19F860660FA611E0A716BD0B4AE951EE</rdf:li> <rdf:li>xmp.did:19ad97d9-7400-1d41-9015-af1f0048787f</rdf:li> <rdf:li>xmp.did:1AE24164B59211E389EFD68F201135AC</rdf:li> <rdf:li>xmp.did:1B1EB3FE717611E
                        2024-06-10 23:01:01 UTC16384INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 45 42 37 43 42 38 39 38 32 41 32 37 31 31 45 34 41 34 39 45 39 42 33 37 30 39 38 42 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 34 41 39 41 43 45 45 44 32 32 36 38 31 31 42 37 45 39 38 45 32 43 41 44 33 45 30 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 43 45 44 32 30 35 42 41 34 31 45 30 31 31 39 31 32 43 45 44 45 37 30 30 46 44 31 45 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 36 45 38 31 39 44 38 32 32 30 36 38 31 31 41 45 43 34 46 37 43 30 46 30 31 30 34 35 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 39 39 30 45 38 34 36 42 35 43 45
                        Data Ascii: i>xmp.did:EB7CB8982A2711E4A49E9B37098B0B30</rdf:li> <rdf:li>xmp.did:ED4A9ACEED226811B7E98E2CAD3E0D72</rdf:li> <rdf:li>xmp.did:EDCED205BA41E011912CEDE700FD1EB0</rdf:li> <rdf:li>xmp.did:F16E819D82206811AEC4F7C0F0104505</rdf:li> <rdf:li>xmp.did:F1990E846B5CE
                        2024-06-10 23:01:01 UTC16384INData Raw: 40 51 7f 4b 69 08 40 c0 22 1c 41 10 48 48 49 02 20 44 30 14 93 3f 88 8c f3 5f 8c cc 1b 47 85 a3 02 53 f8 0a 50 23 30 93 08 33 41 b6 be 64 60 c8 81 91 83 20 bc 10 3f a0 44 66 30 66 58 32 25 24 c9 48 43 78 e2 79 e2 44 12 44 61 5c 88 b0 40 c2 53 c4 8f ec 60 60 71 33 06 43 19 04 93 31 80 49 c8 6d b3 52 89 26 b3 c0 fc 03 23 49 9c 24 21 09 62 22 8c aa 63 b8 17 0d 8a e1 1e 52 df 6c 8b 23 03 03 00 d1 c8 71 1c d3 c4 c2 93 92 70 bf a0 83 29 0d a5 23 03 00 88 11 04 90 49 04 96 4d 4d 29 00 8c 64 7d 98 44 7e 61 86 49 04 49 19 5f 09 7f da 89 07 93 c0 c0 49 05 60 84 57 72 b3 4f d1 90 51 05 12 4d 2a 23 c1 83 5a cc 60 11 64 12 0b 26 9f bc 0c 03 41 91 99 11 1e 06 01 a4 7f a8 25 b3 50 fc 02 49 63 03 00 b1 92 c1 0c 0c 99 99 96 0c d3 83 fb c1 24 17 d0 5b 6d ac 33 16 0a 1d b1
                        Data Ascii: @QKi@"AHHI D0?_GSP#03Ad` ?Df0fX2%$HCxyDDa\@S``q3C1ImR&#I$!b"cRl#qp)#IMM)d}D~aII_I`WrOQM*#Z`d&A%PIc$[m3
                        2024-06-10 23:01:01 UTC16384INData Raw: 1e d3 d0 65 af 68 35 f5 9b 5e cc 6b ab 0d 7b 1f ae 2c 33 ec 2e b8 e0 8b de 5a f3 e7 17 b6 e8 1f 11 fb 0a 99 e0 ce d9 58 f0 6a e6 1b a1 12 d9 58 25 a4 ff 00 f4 5e 92 86 8a cf 6b 85 05 37 dd c3 57 5e 9d 9b d9 6a f8 43 64 f6 d9 b6 4e ef db f9 02 db db 6b 47 4e c3 da 4b b7 8e 57 b1 f7 cf 1a bb f7 60 74 cb bb b6 07 0c fb 8e fd 45 ff 00 75 6f dc 4c 7e c3 bf 70 f6 9d ea f6 2d 1a fb 72 e3 f5 ec 3b 5a f0 4a ed 6b c2 51 76 dd da 14 ef 69 5d a1 6e f6 a5 c2 89 ee d2 bb 0e 76 b5 ce 62 76 85 f4 97 0f b5 6e 4c 35 db 77 cc b3 ff 00 74 ee b1 ff 00 74 ee 44 6e c9 d8 1e 6d 3d ad 76 95 7f dd 2b be 2c f6 ad a2 12 5b be 9c 7d 50 7d ab 76 63 fe e8 dd f2 77 b4 ad c9 47 da 17 a4 6b ed 1b 4f 17 fd d2 bc c1 f6 95 bf 89 5d a9 6e 0f b5 ae 8c 95 da 57 8c aa 6f 72 6c f6 8e 27 b5 ae db
                        Data Ascii: eh5^k{,3.ZXjX%^k7W^jCdNkGNKW`tEuoL~p-r;ZJkQvi]nvbvnL5wttDnm=v+,[}P}vcwGkO]nWorl'


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        18192.168.2.449775149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:00 UTC452OUTGET /file/400780400575/2/8KHh7_LfT2A.255792/813a31e04522b5856a HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:01 UTC350INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:00 GMT
                        Content-Type: image/jpeg
                        Content-Length: 255792
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:00 GMT
                        ETag: "922fcceb63e32e0a028883a6831b7a8180d5c97f"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:01 UTC16034INData Raw: ff d8 ff e1 22 01 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 35 3a 31 33 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 7a 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                        Data Ascii: "ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:55:13Xz"
                        2024-06-10 23:01:01 UTC16384INData Raw: 6e 1f 4a fd 47 05 d5 da 7a 93 2a 6d ae 24 0b 5b 20 ed 0d 3e 9d 36 b3 77 e8 ff 00 e3 36 fd 05 5b 31 a6 e3 b3 a8 4b 4e 4b 61 94 87 c3 8b 41 0e dc e2 c3 f4 77 37 d8 df cf 56 f6 b5 bd 3a ed f9 0d c7 c3 16 38 55 e9 01 ba a6 ef f7 d3 6c fa bb df bb f4 7e 8e cf fd 26 b1 72 86 15 96 63 db 5d f7 74 db aa 6b 99 51 c8 04 30 56 ed ce f4 d8 ec ea ea f5 9e d6 7e 67 aa ff 00 b3 fa 9f cd a8 46 0c 99 73 7b e7 dd d0 74 96 98 f2 63 8f ea f8 78 bd 5c 10 f6 ff 00 c0 6d e4 c9 84 63 96 0c 86 38 e2 61 90 71 ca 32 39 23 fa 38 bd c8 e3 f7 63 c1 39 cf d7 fa 6b b2 8c 96 62 5a 6b a1 b5 64 97 6d 23 d4 df be b0 5b bd ac b9 df cd b6 c6 ff 00 83 7f a7 ff 00 09 fe 95 66 f5 1e 8f d4 ea bd f7 d9 8a fb 1b 2e 79 7e 3b b7 bc 52 e6 3d b5 e2 ba fa 4d 56 d7 5d 1b fe d1 ea 57 4f a5 eb 7f 84 5b cd
                        Data Ascii: nJGz*m$[ >6w6[1KNKaAw7V:8Ul~&rc]tkQ0V~gFs{tcx\mc8aq29#8c9kbZkdm#[f.y~;R=MV]WO[
                        2024-06-10 23:01:01 UTC16384INData Raw: 45 37 34 41 32 37 31 34 38 36 33 30 38 35 30 46 38 43 36 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 46 43 31 39 32 35 32 37 42 44 45 38 46 37 31 45 39 38 33 30 45 31 34 32 46 37 35 34 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 44 42 31 34 35 34 30 32 41 41 38 46 42 33 30 45 30 46 38 32 33 33 35 46 38 30 46 46 39 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 44 44 31 37 33 46 33 37 46 45 34 39 34 42 43 43 31 39 44 36 45 46 35 31 33 43 33 41 38 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 32 36 36 41 39 37 31 32 46 32 43 35 43 33 31 43 44 44 30 30 37 32 45 37 32 44 38 33 38 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 33 30 44 30 46 31 44 44 45 41 31 36 34 41 41
                        Data Ascii: E74A27148630850F8C691</rdf:li> <rdf:li>7CFC192527BDE8F71E9830E142F754DD</rdf:li> <rdf:li>7DB145402AA8FB30E0F82335F80FF944</rdf:li> <rdf:li>7DD173F37FE494BCC19D6EF513C3A890</rdf:li> <rdf:li>8266A9712F2C5C31CDD0072E72D838DF</rdf:li> <rdf:li>830D0F1DDEA164AA
                        2024-06-10 23:01:01 UTC16384INData Raw: 64 33 39 62 35 35 64 62 31 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 30 33 34 36 38 36 64 2d 39 33 32 38 2d 31 31 37 62 2d 38 66 39 34 2d 38 38 37 65 39 39 66 35 34 61 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 30 36 61 65 31 65 32 2d 64 32 61 65 2d 31 31 37 61 2d 39 32 37 30 2d 38 36 61 37 34 62 35 33 35 63 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 30 37 36 32 63 65 33 2d 31 63 39 34 2d 31 31 37 62 2d 38 31 65 30 2d 65 30 33 37 63 65 66 62 34 31 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c
                        Data Ascii: d39b55db145</rdf:li> <rdf:li>adobe:docid:photoshop:3034686d-9328-117b-8f94-887e99f54a98</rdf:li> <rdf:li>adobe:docid:photoshop:306ae1e2-d2ae-117a-9270-86a74b535cc8</rdf:li> <rdf:li>adobe:docid:photoshop:30762ce3-1c94-117b-81e0-e037cefb4190</rdf:li> <rdf:l
                        2024-06-10 23:01:01 UTC16384INData Raw: 74 6f 73 68 6f 70 3a 38 37 63 62 61 64 62 39 2d 34 30 34 39 2d 31 31 65 39 2d 62 64 36 63 2d 62 37 35 32 64 62 32 61 63 30 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 38 36 61 63 30 31 36 2d 62 64 38 38 2d 31 31 64 66 2d 38 62 39 37 2d 66 62 38 62 39 31 31 34 34 38 65 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 39 36 36 34 65 62 32 2d 30 64 30 30 2d 65 64 34 33 2d 62 62 31 37 2d 62 61 32 64 62 39 62 66 61 61 62 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 39 36 66 62 64 33 31 2d 35 62 33 35 2d 38 37 34 64 2d 62
                        Data Ascii: toshop:87cbadb9-4049-11e9-bd6c-b752db2ac011</rdf:li> <rdf:li>adobe:docid:photoshop:886ac016-bd88-11df-8b97-fb8b911448e0</rdf:li> <rdf:li>adobe:docid:photoshop:89664eb2-0d00-ed43-bb17-ba2db9bfaab6</rdf:li> <rdf:li>adobe:docid:photoshop:896fbd31-5b35-874d-b
                        2024-06-10 23:01:01 UTC16384INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 39 34 36 38 38 38 62 2d 39 34 38 66 2d 31 31 65 37 2d 61 66 32 36 2d 39 66 31 61 64 61 65 36 65 35 62 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 39 39 34 34 65 31 35 2d 64 31 31 37 2d 61 66 34 38 2d 61 33 34 66 2d 38 65 37 34 36 31 63 62 32 65 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 39 66 38 32 63 33 35 2d 65 34 65 61 2d 31 31 37 61 2d 62 63 62 39 2d 66 34 36 35 61 39 38 66 31 64 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69
                        Data Ascii: /rdf:li> <rdf:li>adobe:docid:photoshop:d946888b-948f-11e7-af26-9f1adae6e5b9</rdf:li> <rdf:li>adobe:docid:photoshop:d9944e15-d117-af48-a34f-8e7461cb2e01</rdf:li> <rdf:li>adobe:docid:photoshop:d9f82c35-e4ea-117a-bcb9-f465a98f1d10</rdf:li> <rdf:li>adobe:doci
                        2024-06-10 23:01:01 UTC16384INData Raw: 45 35 37 34 45 43 44 30 30 37 33 31 31 45 34 42 44 31 32 39 41 45 38 36 37 30 38 41 46 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 45 39 38 44 33 31 32 36 43 38 37 31 31 45 33 39 32 39 45 43 42 39 44 37 33 36 35 32 41 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 46 36 46 36 33 44 33 38 34 33 35 31 31 45 34 42 45 39 32 39 36 32 39 37 46 33 30 35 42 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 61 63 31 33 31 38 61 2d 32 66 37 35 2d 34 34 30 65 2d 62 62 39 30 2d 37 38 31 34 30 30 35 64 61 62 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 30 46 43 31 43 46 31 38 42 42 44 45 32 31 31 41 34 32 42
                        Data Ascii: E574ECD007311E4BD129AE86708AFDB</rdf:li> <rdf:li>xmp.did:0E98D3126C8711E3929ECB9D73652A69</rdf:li> <rdf:li>xmp.did:0F6F63D3843511E4BE9296297F305B90</rdf:li> <rdf:li>xmp.did:0ac1318a-2f75-440e-bb90-7814005dabf2</rdf:li> <rdf:li>xmp.did:10FC1CF18BBDE211A42B
                        2024-06-10 23:01:01 UTC16384INData Raw: 35 39 39 38 44 30 44 32 33 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 45 38 35 36 41 34 42 43 41 46 36 45 33 31 31 41 38 43 37 46 46 45 37 37 39 32 46 33 46 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 32 42 43 45 43 30 31 36 31 32 31 36 38 31 31 39 34 30 30 44 32 34 43 39 37 44 32 41 39 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 33 42 43 45 43 30 31 36 31 32 31 36 38 31 31 39 34 30 30 44 32 34 43 39 37 44 32 41 39 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 37 43 38 42 32 44 46 45 35 34 34 45 39 31 31 41 32 35 43 44 44 41 38 31 46 37 44 42 34 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                        Data Ascii: 5998D0D239A</rdf:li> <rdf:li>xmp.did:CE856A4BCAF6E311A8C7FFE7792F3FFC</rdf:li> <rdf:li>xmp.did:D2BCEC01612168119400D24C97D2A904</rdf:li> <rdf:li>xmp.did:D3BCEC01612168119400D24C97D2A904</rdf:li> <rdf:li>xmp.did:D7C8B2DFE544E911A25CDDA81F7DB4C7</rdf:li> <r
                        2024-06-10 23:01:01 UTC16384INData Raw: 86 97 6e 39 93 79 b7 75 39 e7 56 61 c3 d9 cc b2 72 5b 52 34 20 e8 a3 c0 39 03 5a 0f 0c bd 33 54 e2 97 bc 6f d3 97 31 b5 7a 55 66 b5 ef 1e 00 95 49 82 c9 80 2a 99 53 04 7a 02 82 4b 58 43 38 69 5a 47 44 92 62 0a c8 26 41 25 21 cc 82 b2 3e a9 08 08 e9 2e 9e 2c 53 9c f4 41 8d bd 1c aa be ca 7e a9 51 fb 2a b0 56 bf 0c 86 d6 a6 d1 d2 ea 66 ed 48 ad fa dc 04 64 23 e8 9f 39 eb 52 cb 08 35 13 6d cd 1b 64 d7 de ac 2f 4d 26 57 da d2 2d f7 2c 8b 4b ae bc 58 3e a3 24 89 61 41 77 fc a9 9d d6 6f 16 13 a8 34 28 a8 3e f7 96 4e 6b ac ae fe 0b a6 45 d7 16 a8 6a 70 93 7a eb 1b 55 91 dd 8f 24 56 88 6d f3 d3 ea 9b 63 1d 26 84 6b 32 a8 7f 3e ae 7d 51 6f 2f ae b4 73 ab 5c fe ad e4 08 34 e4 6e 26 3b 19 ee 66 ad 43 63 3c 51 ac 74 dd 5f 54 86 72 e4 76 4e c9 ac 16 ad c3 c0 39 99 46
                        Data Ascii: n9yu9Var[R4 9Z3To1zUfI*SzKXC8iZGDb&A%!>.,SA~Q*VfHd#9R5md/M&W-,KX>$aAwo4(>NkEjpzU$Vmc&k2>}Qo/s\4n&;fCc<Qt_TrvN9F
                        2024-06-10 23:01:01 UTC16384INData Raw: b8 0c 54 4d b9 6e 22 a5 d5 66 51 0e 59 7d 5e fd 2c e4 26 3b 52 24 cd 38 91 27 37 62 d6 7a d1 52 8f a9 36 0f d2 dc 53 e9 22 47 6e a7 44 53 19 ec dd 6b 55 6c c9 96 ec b7 52 7c 82 30 fc 54 3c 4d 34 96 d2 69 16 0c 92 a3 55 d6 b6 c1 ce 2e 27 11 7d 94 41 44 0c 87 ea 38 fa 71 f5 32 e4 32 f3 91 ce 14 b4 3a 76 16 8c d7 45 81 af 8d 32 cd f4 f2 56 21 24 08 85 62 48 e5 1b d0 4e 42 9e 8a b4 2e 02 a7 c4 7a 9e c6 1d bd 6d 2f b9 c5 32 88 72 66 d9 2a 58 2e 08 be 93 5a 51 91 2f 90 67 c1 92 be c6 b3 20 cc b5 a0 e1 cc 43 e9 41 70 38 31 38 bf 65 c1 73 5e 0b ec 38 0a 88 ca 96 44 12 42 9e 85 fb 43 32 08 5a 5c 26 9d 36 9c ec 3b 18 76 2a 48 48 2f ab df a5 c4 52 92 c5 93 72 23 ad 29 50 ca d7 29 86 8c c5 1f 64 4e 82 9a ee c0 ad 6e bf 59 7c 76 f3 cb 9e 21 d4 cd 94 95 21 4d a8 cc 79
                        Data Ascii: TMn"fQY}^,&;R$8'7bzR6S"GnDSkUlR|0T<M4iU.'}AD8q22:vE2V!$bHNB.zm/2rf*X.ZQ/g CAp818es^8DBC2Z\&6;v*HH/Rr#)P)dNnY|v!!My


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        19192.168.2.449777149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:01 UTC663OUTGET /img/twitter.png HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:01 UTC337INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:01 GMT
                        Content-Type: image/png
                        Content-Length: 1272
                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                        Connection: close
                        ETag: "5a05e7c6-4f8"
                        Expires: Fri, 14 Jun 2024 23:01:01 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:01 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                        Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        20192.168.2.449778149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:01 UTC597OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: same-origin
                        Sec-Fetch-Dest: worker
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:01 UTC392INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:01 GMT
                        Content-Type: application/javascript
                        Content-Length: 5937
                        Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                        Connection: close
                        ETag: "62bcc9ac-1731"
                        Expires: Fri, 14 Jun 2024 23:01:01 GMT
                        Cache-Control: max-age=345600
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:01:01 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                        Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        21192.168.2.449779149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:01 UTC416OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:01 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:01 GMT
                        Content-Type: image/jpeg
                        Content-Length: 21090
                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                        Connection: close
                        ETag: "5eb6fd6e-5262"
                        Expires: Fri, 14 Jun 2024 23:01:01 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:01 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                        Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                        2024-06-10 23:01:01 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                        Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        22192.168.2.449781149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:01 UTC416OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:02 UTC341INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:01 GMT
                        Content-Type: image/jpeg
                        Content-Length: 97628
                        Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                        Connection: close
                        ETag: "5cffb181-17d5c"
                        Expires: Fri, 14 Jun 2024 23:01:01 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:02 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                        Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                        2024-06-10 23:01:02 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                        Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                        2024-06-10 23:01:02 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                        Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                        2024-06-10 23:01:02 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                        Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                        2024-06-10 23:01:02 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                        Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                        2024-06-10 23:01:02 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                        Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        23192.168.2.449780149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:01 UTC685OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:02 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:01 GMT
                        Content-Type: image/png
                        Content-Length: 11343
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:01 GMT
                        ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:02 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                        Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        24192.168.2.449783149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:02 UTC481OUTGET /js/rlottie-wasm.js HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:02 UTC395INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:02 GMT
                        Content-Type: application/javascript
                        Content-Length: 100601
                        Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                        Connection: close
                        ETag: "5f0e2bb8-188f9"
                        Expires: Fri, 14 Jun 2024 23:01:02 GMT
                        Cache-Control: max-age=345600
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:01:02 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                        Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                        2024-06-10 23:01:02 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                        Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                        2024-06-10 23:01:02 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                        Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                        2024-06-10 23:01:02 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                        Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                        2024-06-10 23:01:02 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                        Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                        2024-06-10 23:01:02 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                        Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                        2024-06-10 23:01:02 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                        Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        25192.168.2.449782149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:02 UTC685OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:02 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:02 GMT
                        Content-Type: image/png
                        Content-Length: 15286
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:02 GMT
                        ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:02 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                        Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        26192.168.2.449784149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:02 UTC418OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:02 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:02 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 999
                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                        Connection: close
                        ETag: "625dc7e8-3e7"
                        Expires: Fri, 14 Jun 2024 23:01:02 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:02 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                        Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        27192.168.2.449785149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:02 UTC416OUTGET /img/SiteIconApple.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:02 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:02 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 443
                        Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                        Connection: close
                        ETag: "625dc7e8-1bb"
                        Expires: Fri, 14 Jun 2024 23:01:02 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:02 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                        Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        28192.168.2.449786149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:02 UTC412OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:02 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:02 GMT
                        Content-Type: image/jpeg
                        Content-Length: 31305
                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                        Connection: close
                        ETag: "5eb6fd6e-7a49"
                        Expires: Fri, 14 Jun 2024 23:01:02 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:02 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                        Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                        2024-06-10 23:01:02 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                        Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        29192.168.2.449787149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:02 UTC685OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:03 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:02 GMT
                        Content-Type: image/png
                        Content-Length: 16465
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:02 GMT
                        ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:03 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                        Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                        2024-06-10 23:01:03 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                        Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        30192.168.2.449791149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:02 UTC410OUTGET /img/twitter.png HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:03 UTC337INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:02 GMT
                        Content-Type: image/png
                        Content-Length: 1272
                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                        Connection: close
                        ETag: "5a05e7c6-4f8"
                        Expires: Fri, 14 Jun 2024 23:01:02 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:03 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                        Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        31192.168.2.449790149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:02 UTC685OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:03 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:02 GMT
                        Content-Type: image/png
                        Content-Length: 17975
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:02 GMT
                        ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:03 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                        Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                        2024-06-10 23:01:03 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                        Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        32192.168.2.449788149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:02 UTC689OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:03 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:02 GMT
                        Content-Type: image/png
                        Content-Length: 30567
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:02 GMT
                        ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:03 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                        Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                        2024-06-10 23:01:03 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                        Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        33192.168.2.449789149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:02 UTC685OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:03 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:02 GMT
                        Content-Type: image/png
                        Content-Length: 12690
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:02 GMT
                        ETag: "9b666309f437dfb32688ee016a9904703de41927"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:03 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                        Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        34192.168.2.449795149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:06 UTC485OUTGET /js/pako-inflate.min.js HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:06 UTC393INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:06 GMT
                        Content-Type: application/javascript
                        Content-Length: 22682
                        Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                        Connection: close
                        ETag: "5d972eed-589a"
                        Expires: Fri, 14 Jun 2024 23:01:06 GMT
                        Cache-Control: max-age=345600
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:01:06 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                        Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                        2024-06-10 23:01:06 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                        Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        35192.168.2.449792149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:06 UTC452OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:06 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:06 GMT
                        Content-Type: image/png
                        Content-Length: 11343
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:06 GMT
                        ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:06 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                        Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        36192.168.2.449794149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:06 UTC479OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:06 UTC389INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:06 GMT
                        Content-Type: application/wasm
                        Content-Length: 390408
                        Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                        Connection: close
                        ETag: "5f0e2bb8-5f508"
                        Expires: Fri, 14 Jun 2024 23:01:06 GMT
                        Cache-Control: max-age=345600
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:01:06 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                        Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                        2024-06-10 23:01:06 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                        Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                        2024-06-10 23:01:06 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                        Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                        2024-06-10 23:01:06 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                        Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                        2024-06-10 23:01:06 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                        Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                        2024-06-10 23:01:06 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                        Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                        2024-06-10 23:01:06 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                        Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                        2024-06-10 23:01:06 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                        Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                        2024-06-10 23:01:06 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                        Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                        2024-06-10 23:01:06 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                        Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        37192.168.2.449793149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:06 UTC685OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:06 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:06 GMT
                        Content-Type: image/png
                        Content-Length: 15740
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:06 GMT
                        ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:06 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                        Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        38192.168.2.449796149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC685OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: image/png
                        Content-Length: 13579
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                        Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        39192.168.2.449797149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC452OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: image/png
                        Content-Length: 15286
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                        Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        40192.168.2.449798149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC456OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: image/png
                        Content-Length: 30567
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                        Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                        2024-06-10 23:01:07 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                        Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        41192.168.2.449800149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC452OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: image/png
                        Content-Length: 16465
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                        Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                        2024-06-10 23:01:07 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                        Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        42192.168.2.449799149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC452OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: image/png
                        Content-Length: 17975
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                        Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                        2024-06-10 23:01:07 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                        Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        43192.168.2.449801149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC452OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: image/png
                        Content-Length: 12690
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "9b666309f437dfb32688ee016a9904703de41927"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                        Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        44192.168.2.449803149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC512OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 12545
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                        Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        45192.168.2.449804149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC512OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 17388
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                        Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                        2024-06-10 23:01:07 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                        Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        46192.168.2.449802149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC512OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 10147
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                        Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        47192.168.2.449805149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC516OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 12708
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                        Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        48192.168.2.449806149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:07 UTC452OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:07 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:07 GMT
                        Content-Type: image/png
                        Content-Length: 15740
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:07 GMT
                        ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:07 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                        Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        49192.168.2.449807149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:08 UTC512OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:08 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:08 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 21801
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:08 GMT
                        ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:08 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                        Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                        2024-06-10 23:01:08 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                        Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        50192.168.2.449808149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:08 UTC512OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:08 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:08 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 17422
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:08 GMT
                        ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:08 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                        Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                        2024-06-10 23:01:08 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                        Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        51192.168.2.449810149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:08 UTC415OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:08 UTC389INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:08 GMT
                        Content-Type: application/wasm
                        Content-Length: 390408
                        Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                        Connection: close
                        ETag: "5f0e2bb8-5f508"
                        Expires: Fri, 14 Jun 2024 23:01:08 GMT
                        Cache-Control: max-age=345600
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:01:08 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                        Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                        2024-06-10 23:01:08 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                        Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                        2024-06-10 23:01:08 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                        Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                        2024-06-10 23:01:09 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                        Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                        2024-06-10 23:01:09 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                        Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                        2024-06-10 23:01:09 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                        Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                        2024-06-10 23:01:09 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                        Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                        2024-06-10 23:01:09 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                        Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                        2024-06-10 23:01:09 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                        Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                        2024-06-10 23:01:09 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                        Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        52192.168.2.449809149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:08 UTC452OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:08 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:08 GMT
                        Content-Type: image/png
                        Content-Length: 13579
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:08 GMT
                        ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:08 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                        Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        53192.168.2.449811149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:08 UTC512OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:08 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:08 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 10959
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:08 GMT
                        ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:08 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                        Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        54192.168.2.449813149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:08 UTC512OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:09 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:08 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 14496
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:08 GMT
                        ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:09 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                        Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        55192.168.2.449812149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:08 UTC512OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:08 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:08 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 10926
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:08 GMT
                        ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:08 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                        Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        56192.168.2.449814149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:08 UTC685OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:09 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:08 GMT
                        Content-Type: image/png
                        Content-Length: 19325
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:08 GMT
                        ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:09 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                        Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                        2024-06-10 23:01:09 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                        Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        57192.168.2.449815149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:09 UTC649OUTGET /img/t_logo_sprite.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:09 UTC343INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:09 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 23116
                        Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                        Connection: close
                        ETag: "625e99d1-5a4c"
                        Expires: Fri, 14 Jun 2024 23:01:09 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:09 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                        Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                        2024-06-10 23:01:10 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                        Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        58192.168.2.449816149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:09 UTC613OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Accept-Encoding: identity;q=1, *;q=0
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: video
                        Referer: https://telegram.org/
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        Range: bytes=0-
                        2024-06-10 23:01:10 UTC370INHTTP/1.1 206 Partial Content
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:09 GMT
                        Content-Type: video/mp4
                        Content-Length: 250838
                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                        Connection: close
                        ETag: "5eb6fd6e-3d3d6"
                        Expires: Fri, 14 Jun 2024 23:01:09 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Content-Range: bytes 0-250837/250838
                        2024-06-10 23:01:10 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                        Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                        2024-06-10 23:01:10 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                        Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                        2024-06-10 23:01:10 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                        Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW
                        2024-06-10 23:01:10 UTC16384INData Raw: c4 3f 7f c5 be 13 d7 45 2b 66 60 88 ba 1a fd e4 5f ff e0 9d 0a a3 83 de ae f3 5d 07 ed 38 09 9a 9d 22 4b 34 ba 5c 45 bd 36 b3 8b ee 14 89 25 3c 12 e1 02 14 86 f9 2e c0 9c b4 43 51 67 a3 99 90 10 58 b2 84 ae 96 79 7d 23 50 a7 0c 54 2e 4b 5c b3 ad d7 8b dd 09 78 3a cd 7f c7 81 b8 a9 9a 32 d8 2b 8e bd d2 fa 55 31 4b b9 60 d8 99 64 41 b9 bc 3f 26 de d2 c4 8a 09 89 21 c4 24 ef 85 85 0a ef 45 4c 4b 06 b8 3d 80 01 41 7d 05 3e 40 0a c5 f3 a2 36 5f b8 dd b9 e8 d8 ee 1c 67 67 18 5c 17 04 cb 38 f4 70 11 ba 38 11 f9 50 09 3a f1 d6 53 f9 0e d8 af cc 77 b2 2a 26 ed d5 b0 2c 92 0a ba b9 de 1f 21 61 b2 12 23 b6 44 1b 68 47 c5 e8 a0 f5 f3 6d 09 46 20 c9 1d b7 4d fd fb b0 e4 3a b1 be b2 20 05 bb c2 4e 93 86 73 ab a2 62 a0 3d 8c fd c4 25 de 46 2d ce 23 d2 d2 c7 ac 34 78 4f
                        Data Ascii: ?E+f`_]8"K4\E6%<.CQgXy}#PT.K\x:2+U1K`dA?&!$ELK=A}>@6_gg\8p8P:Sw*&,!a#DhGmF M: Nsb=%F-#4xO
                        2024-06-10 23:01:10 UTC16384INData Raw: 4e e3 5f 01 a6 ce 42 55 21 80 b9 1f 1b 5a 80 c4 14 27 4b 99 09 35 9c 4a a4 67 49 09 88 42 84 20 b7 70 00 4b c7 01 cb 6e 9e 29 9e b4 50 db fc 96 fa 67 81 13 c0 78 7d 66 5d c3 c6 18 0c 63 74 87 8e 0c ed c1 cc 53 73 aa b9 33 43 c9 4f 72 18 86 24 d9 fc f9 d9 ed 15 74 16 68 1d be c8 17 da 8f cd 05 96 f7 f6 40 2e fa 20 53 ac be 4a ec 98 0c 26 20 5a a6 cc 7e 91 46 c2 8c f4 55 66 a7 6c fe 29 99 c5 a8 76 c0 36 0e dd 1c 84 c6 be 43 f9 da 29 b6 81 fb fd f0 5c 94 1f 29 22 1e c4 d5 be 30 6b be fc b6 ea 2f 15 77 38 d0 f1 b2 27 40 bb c6 d9 65 ec fb 8f 7e 1b d8 fb 0e e1 33 d5 f3 98 74 03 d3 d6 24 42 d1 97 56 94 cf 73 22 bb fc 09 67 cd af c7 d6 98 2d 10 d0 09 4d f7 01 ab 78 55 d1 e4 30 7d 66 33 f4 5c 09 bb 3c 11 bb 16 33 d8 3b 92 f6 04 80 6b 75 25 7a 22 a4 98 2a 57 0e 85
                        Data Ascii: N_BU!Z'K5JgIB pKn)Pgx}f]ctSs3COr$th@. SJ& Z~FUfl)v6C)\)"0k/w8'@e~3t$BVs"g-MxU0}f3\<3;ku%z"*W


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        59192.168.2.449817149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:09 UTC609OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Accept-Encoding: identity;q=1, *;q=0
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: video
                        Referer: https://telegram.org/
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        Range: bytes=0-
                        2024-06-10 23:01:10 UTC370INHTTP/1.1 206 Partial Content
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:10 GMT
                        Content-Type: video/mp4
                        Content-Length: 244748
                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                        Connection: close
                        ETag: "5eb6fd6e-3bc0c"
                        Expires: Fri, 14 Jun 2024 23:01:10 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Content-Range: bytes 0-244747/244748
                        2024-06-10 23:01:10 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                        Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                        2024-06-10 23:01:10 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                        Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                        2024-06-10 23:01:10 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                        Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        60192.168.2.449821149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:09 UTC448OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:10 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:10 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 10147
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:10 GMT
                        ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:10 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                        Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        61192.168.2.449818149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:09 UTC448OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:10 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:10 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 12545
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:10 GMT
                        ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:10 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                        Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        62192.168.2.449819149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:10 UTC448OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:10 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:10 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 17388
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:10 GMT
                        ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:10 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                        Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                        2024-06-10 23:01:10 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                        Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        63192.168.2.449822149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:10 UTC452OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:10 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:10 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 12708
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:10 GMT
                        ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:10 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                        Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        64192.168.2.449820149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:10 UTC448OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:10 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:10 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 10959
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:10 GMT
                        ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:10 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                        Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        65192.168.2.449823149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:10 UTC448OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:10 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:10 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 21801
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:10 GMT
                        ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:10 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                        Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                        2024-06-10 23:01:10 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                        Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        66192.168.2.449824149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:10 UTC643OUTGET /img/favicon.ico HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:11 UTC383INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:11 GMT
                        Content-Type: image/x-icon
                        Content-Length: 15086
                        Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                        Connection: close
                        ETag: "62616083-3aee"
                        Expires: Mon, 17 Jun 2024 23:01:11 GMT
                        Cache-Control: max-age=604800
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:01:11 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        67192.168.2.449825149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:11 UTC448OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:11 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:11 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 17422
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:11 GMT
                        ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:11 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                        Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                        2024-06-10 23:01:11 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                        Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        68192.168.2.449826149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:11 UTC652OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Accept-Encoding: identity;q=1, *;q=0
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: video
                        Referer: https://telegram.org/
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        Range: bytes=229376-250837
                        If-Range: "5eb6fd6e-3d3d6"
                        2024-06-10 23:01:11 UTC374INHTTP/1.1 206 Partial Content
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:11 GMT
                        Content-Type: video/mp4
                        Content-Length: 21462
                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                        Connection: close
                        ETag: "5eb6fd6e-3d3d6"
                        Expires: Fri, 14 Jun 2024 23:01:11 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Content-Range: bytes 229376-250837/250838
                        2024-06-10 23:01:11 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                        Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                        2024-06-10 23:01:11 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
                        Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        69192.168.2.449827149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:11 UTC448OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:11 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:11 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 10926
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:11 GMT
                        ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:11 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                        Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        70192.168.2.449828149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:11 UTC448OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:11 UTC363INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:11 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 14496
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:11 GMT
                        ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:11 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                        Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        71192.168.2.449830149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:11 UTC452OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:11 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:11 GMT
                        Content-Type: image/png
                        Content-Length: 19325
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:11 GMT
                        ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:11 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                        Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                        2024-06-10 23:01:11 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                        Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        72192.168.2.449829149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:11 UTC416OUTGET /img/t_logo_sprite.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:11 UTC343INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:11 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 23116
                        Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                        Connection: close
                        ETag: "625e99d1-5a4c"
                        Expires: Fri, 14 Jun 2024 23:01:11 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:11 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                        Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                        2024-06-10 23:01:11 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                        Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        73192.168.2.449831149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:11 UTC648OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Accept-Encoding: identity;q=1, *;q=0
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: video
                        Referer: https://telegram.org/
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        Range: bytes=229376-244747
                        If-Range: "5eb6fd6e-3bc0c"
                        2024-06-10 23:01:11 UTC374INHTTP/1.1 206 Partial Content
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:11 GMT
                        Content-Type: video/mp4
                        Content-Length: 15372
                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                        Connection: close
                        ETag: "5eb6fd6e-3bc0c"
                        Expires: Fri, 14 Jun 2024 23:01:11 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Content-Range: bytes 229376-244747/244748
                        2024-06-10 23:01:11 UTC15372INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
                        Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        74192.168.2.449832149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:12 UTC410OUTGET /img/favicon.ico HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:12 UTC383INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:12 GMT
                        Content-Type: image/x-icon
                        Content-Length: 15086
                        Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                        Connection: close
                        ETag: "62616083-3aee"
                        Expires: Mon, 17 Jun 2024 23:01:12 GMT
                        Cache-Control: max-age=604800
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Accept-Ranges: bytes
                        2024-06-10 23:01:12 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        75192.168.2.449833149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:12 UTC698OUTGET /apps HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:12 UTC305INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:12 GMT
                        Content-Type: text/html; charset=utf-8
                        Content-Length: 15780
                        Connection: close
                        Pragma: no-cache
                        Cache-control: no-store
                        X-Frame-Options: SAMEORIGIN
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:12 UTC15780INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3e 0a 20 20 20 20 3c 6d 65 74
                        Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Applications</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Applications"> <met


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        76192.168.2.449834149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:12 UTC651OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Accept-Encoding: identity;q=1, *;q=0
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: video
                        Referer: https://telegram.org/
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        Range: bytes=64512-229375
                        If-Range: "5eb6fd6e-3d3d6"
                        2024-06-10 23:01:12 UTC374INHTTP/1.1 206 Partial Content
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:12 GMT
                        Content-Type: video/mp4
                        Content-Length: 164864
                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                        Connection: close
                        ETag: "5eb6fd6e-3d3d6"
                        Expires: Fri, 14 Jun 2024 23:01:12 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Content-Range: bytes 64512-229375/250838
                        2024-06-10 23:01:12 UTC16010INData Raw: c8 f6 e0 12 bd 46 95 d0 a1 3e 4d c3 56 75 bd 42 89 1d c7 e7 d2 a6 e1 ac 43 ba c9 2d 79 d3 58 ff f3 bc 2b c4 82 f7 ee 17 ea fc af 5d 28 00 6e 0d 75 b0 b9 1d 3b 9a 91 60 27 80 7f 01 c4 dc 25 3e 32 ef a0 1a 5e 8c 98 48 2f f4 63 de 61 e6 0e 27 d4 56 71 d5 66 d6 42 62 55 4f 38 78 1d 93 7b ce ae 75 74 94 ec ab 1b 79 02 8a 5e 1c 89 01 3b 38 17 77 d9 bc a6 a9 1c 0e 4c ed b7 cc 96 ab 11 83 c3 29 fb 2c 78 5f f6 2e c6 6c 63 09 0a 7c fe cb 09 3f 21 7a f9 cf 3b 3d 1a 5e 4d 6d da 93 0d 67 e7 85 04 54 5e c7 f3 f5 91 f8 67 4a 68 f5 d9 22 89 47 06 d3 a6 37 a9 58 95 82 e2 ac da 04 6d 45 50 2f 25 f0 6b 96 d5 aa 8b 6a f0 5e 73 0d 81 7d f5 4c 2d c4 3a 8a 08 3e 4f dc 96 c7 fe 99 c0 1d ca ae fb db ea d8 c3 0e b7 8d fc 93 90 52 a9 43 fd 91 8c 8f 9b 8f 5c 59 66 49 7b dc 04 8e dd
                        Data Ascii: F>MVuBC-yX+](nu;`'%>2^H/ca'VqfBbUO8x{uty^;8wL),x_.lc|?!z;=^MmgT^gJh"G7XmEP/%kj^s}L-:>ORC\YfI{
                        2024-06-10 23:01:12 UTC16384INData Raw: 89 42 ef e1 4e da 90 f3 32 ff da 57 50 cf c8 3b 53 36 9b d4 e5 12 b0 77 4e 34 40 3b 1c f0 26 8f e2 91 f9 20 2c 8f d7 1c 23 29 ea f0 11 14 46 b6 37 65 f7 cf fd f4 50 11 55 89 3d 6c 35 00 00 01 ab 41 9b 06 22 25 2f 00 04 87 50 cf a3 6b 45 47 14 42 4e 25 61 b5 22 b4 82 a9 1d 4d c2 b3 94 6b c9 e2 26 fb ad 87 b5 21 8a 21 99 fb 77 8a 4e 53 4c 1a 6e 84 4c 50 c0 5a fe 2f e2 42 78 95 1d 40 a7 0c c6 a8 d4 e7 e7 8c 9d 49 ae 4b a7 b4 8b e9 e4 42 b1 2a b2 bc 5c c6 90 4d c9 12 c1 9b e0 2c 66 a1 61 52 ad b8 a3 16 74 8e 44 46 25 92 33 3e 3a da 37 2b da 06 ab ec 9e f4 49 c5 03 6d cd 77 d3 19 57 fa 4f 47 fc 84 e3 ad ef 74 a9 23 30 8a 82 cb 2c a5 f6 86 ca 6e 6d b1 9f cb 3e 62 ee 81 f7 eb d6 24 26 47 95 bf 5b a2 4e 70 0c 77 ce fb 74 c7 3e ca ae 5c 42 9a a6 76 ba 71 ba c5 67
                        Data Ascii: BN2WP;S6wN4@;& ,#)F7ePU=l5A"%/PkEGBN%a"Mk&!!wNSLnLPZ/Bx@IKB*\M,faRtDF%3>:7+ImwWOGt#0,nm>b$&G[Npwt>\Bvqg
                        2024-06-10 23:01:12 UTC16384INData Raw: 40 a8 e5 c4 fc d3 8a 92 1c 23 d4 8f 65 c1 7e 4c 58 dd 53 a5 8c 57 5e b5 3c 8a 72 b9 fc ee 05 36 7a d9 b8 49 28 33 df ee 9b 24 00 00 01 b7 41 9a c6 22 25 2f 00 04 87 c1 21 b0 30 e2 a0 9f 67 bd 21 44 4e ee fc dd 72 df 9c 11 ae bf 3c 3b aa 2d df 06 a0 c4 e6 85 33 61 28 e3 cd 29 c9 9f 91 24 a6 13 2e 05 7f a5 3b d7 5c 6f 2f b3 a1 93 00 9d 71 1d 80 1c ff 72 a5 ae 2e b9 84 d6 65 05 ff 45 9b 4e 1e 41 03 6d d0 11 26 f6 dc 9b a9 7c 1e 42 0d 54 dc 68 4d 86 49 17 c6 5e 2d f0 46 f3 4d b9 89 4a c8 8e dc 0c a0 a9 e8 c0 f9 5a 79 08 d5 a6 a7 8f a5 25 21 e2 37 7d 19 b8 0d 45 62 50 c6 12 5d 6f 3e 35 35 99 bd 34 bc 8f 1c 5b dd 13 16 7e 8f 33 cf fc d4 0a 22 ca df aa 35 11 b5 1e 6c 88 a1 f1 9c 05 89 7d 23 99 38 2a d3 2b dd ab 7f e8 04 92 dc 29 ca 8d db a8 a5 98 8c 09 08 c3 d0
                        Data Ascii: @#e~LXSW^<r6zI(3$A"%/!0g!DNr<;-3a()$.;\o/qr.eENAm&|BThMI^-FMJZy%!7}EbP]o>554[~3"5l}#8*+)
                        2024-06-10 23:01:12 UTC16384INData Raw: 4e 56 80 e2 3e 90 ed 3e 93 2d e5 13 f7 9a 5f 3f 16 b3 46 3b 62 bc 0e c4 22 dd 1f 4a e9 0f 83 c8 bb 88 3d d2 de c0 a7 08 c1 5a c9 9d 77 b2 45 ed 24 b3 a8 be 14 68 d3 b2 a8 6b ea 2d 99 71 0c 82 99 8d 7b a0 86 d1 51 fc fd 80 03 54 f6 5f 97 82 1e 52 85 f8 09 e8 58 ef 49 35 ce 7f a5 9b 6b 0d d0 75 da 37 23 a7 c5 aa bc 90 0c 9e 83 1e 13 b1 99 30 2d 35 61 df 8e dc 9c 2e f1 6b 59 43 4f 2c cd ef 20 93 2f 57 59 ef b3 bc 34 4f 42 83 b4 c0 fb a5 b3 a6 6c f0 de af 21 bc 7e be c8 7e 33 2b b1 36 5e 32 fc ac 0d 10 5d 97 01 77 74 a1 a3 4b e4 bb c1 9e b3 95 ab 38 d6 eb 7b a6 fc 86 07 a9 a4 33 0c 93 c1 c0 48 5b c7 82 f3 e9 9a d6 58 8f ad b3 a9 46 c2 5d 14 47 30 7e 80 00 00 01 9f 41 9a 86 22 25 2f 00 03 2c fe 9b f5 66 42 16 0d b8 d8 f5 94 50 1f 0b 8e 19 d1 8f 1d b0 20 02 9b
                        Data Ascii: NV>>-_?F;b"J=ZwE$hk-q{QT_RXI5ku7#0-5a.kYCO, /WY4OBl!~~3+6^2]wtK8{3H[XF]G0~A"%/,fBP
                        2024-06-10 23:01:12 UTC16384INData Raw: 97 49 dc dd 82 e0 09 d6 fd 4e e0 c4 a4 0f 08 50 91 de 5f 10 76 f8 3b 0f 4a a5 61 5c f6 03 a3 7d ab d0 00 00 01 32 41 9a 66 22 25 2f 00 01 ad 72 33 af 0a 8d 47 cf 77 dc 71 2d 39 73 44 eb bb 2e 78 21 06 5e 93 ef 99 43 66 26 dd da c4 0a c4 58 a8 11 12 23 bc 95 5c e0 42 ce e5 7c 7c 13 31 74 2a d9 79 b7 b2 c4 5f 69 27 9d 01 54 e6 3a 44 76 fa d9 29 8e ae 35 12 d3 22 47 cb c0 3f a4 eb 81 e4 91 b4 c0 01 d6 77 c0 71 92 07 7a d7 5f 4c 8b 59 37 19 32 8b c1 c7 41 76 9f ee 7c 32 2d 53 96 61 8f db 84 8e e9 b6 16 c3 cb c7 ac 88 5f b9 14 1c 85 5a 39 9c e3 7f d9 e9 ad 75 af 61 64 b3 b9 00 b0 6f 75 17 55 1f 74 91 da ae 43 8e d9 69 f0 b2 52 61 66 89 17 c4 1d 70 03 01 bf 65 0a f8 b9 ae c1 1c 22 c3 00 60 9f 0d 0b 1c 5c f6 a6 50 13 b3 db e1 a5 0a 7f bc ff 1f 79 a0 71 28 4d e1
                        Data Ascii: INP_v;Ja\}2Af"%/r3Gwq-9sD.x!^Cf&X#\B||1t*y_i'T:Dv)5"G?wqz_LY72Av|2-Sa_Z9uadouUtCiRafpe"`\Pyq(M
                        2024-06-10 23:01:12 UTC16384INData Raw: 57 64 64 ec 27 cd 35 06 63 fc df 9b 59 d4 aa a2 9f ec e2 42 fc a3 42 56 a0 05 05 cb cf 18 53 43 13 3d 66 ab 8f 15 a8 70 22 80 13 bd 41 74 4d e8 61 d0 50 96 e6 d2 97 a8 29 bc 58 62 21 52 80 00 98 5c b2 c2 21 64 1a ab 07 95 92 33 24 cf 11 01 f9 27 8a f0 4d 27 13 51 2e 32 1c 6e 37 9d 48 d3 3a 15 a9 05 a2 1d f8 84 31 79 cb b8 ad 12 65 43 5c bd de c5 ab 9e 7e 4f d9 bf f9 bb c7 93 07 fa 6d 82 b6 21 4a 20 db 21 71 98 ed 15 4d f6 e0 81 95 69 fc cd 11 6c 47 08 aa 21 fb 3d 2d 5a a8 61 a6 9d f1 4f 9f 24 c8 7c 04 b0 ea 1b c0 e5 f2 fa 38 60 98 90 64 63 48 0a 84 d6 73 81 d2 34 3d 73 80 ca ef 86 36 94 cf 57 48 76 2a 87 84 d4 55 99 bd d7 4f 16 05 8a ad 72 bc e5 6d bf b9 2d a4 f8 dd a4 ee 19 e3 f3 cf 65 f0 45 bc 34 73 ee f3 6f cf 59 fe f4 14 ab 9e 6e a5 a2 b9 1d ed d6 c8
                        Data Ascii: Wdd'5cYBBVSC=fp"AtMaP)Xb!R\!d3$'M'Q.2n7H:1yeC\~Om!J !qMilG!=-ZaO$|8`dcHs4=s6WHv*UOrm-eE4soYn
                        2024-06-10 23:01:12 UTC16384INData Raw: 3e 5f c4 e7 1e b5 0f 73 6d 37 fd 2b 10 47 57 95 7e f1 a4 37 64 bc 85 a2 63 fe 04 d7 f5 ed 43 46 2a a0 ab f9 31 32 da 82 4c 05 8e 02 b1 66 59 0e 73 72 ed b3 fb 05 9f c3 1e 4d 9d 20 6a 37 c5 3d ed 3b 36 70 b9 89 5e f7 4b 94 8d 80 09 27 ea 58 f5 c9 38 c2 a9 14 74 0b c0 99 62 8c 08 8e 7b 68 1a 6c 4e a5 78 85 78 96 30 37 61 60 e9 76 75 d7 84 19 51 5a 43 81 c8 c1 5a 97 63 bf c0 52 a2 05 36 5e 8e fd 4f b6 b7 b0 ea 7b 4d 0c 36 ce 86 f0 44 6e 9c 92 bc d6 08 c6 81 c6 22 94 85 e3 7c 65 e8 31 3a 5d 9e 09 d4 41 d4 33 0b 66 60 ae 6b 5f 04 99 1a f3 58 83 a6 cc 44 1f 2e cf 1c 07 16 df 00 00 02 64 41 9b 06 22 25 2f 00 06 96 83 17 69 11 5f 50 20 28 47 49 dd 05 ed 87 c8 28 25 32 cb 0f 08 4a 09 4c 5a c3 e4 19 96 90 c9 10 a4 b2 e7 1e 53 d2 12 9a c8 38 ab 24 b5 dd cb 85 87 9d
                        Data Ascii: >_sm7+GW~7dcCF*12LfYsrM j7=;6p^K'X8tb{hlNxx07a`vuQZCZcR6^O{M6Dn"|e1:]A3f`k_XD.dA"%/i_P (GI(%2JLZS8$
                        2024-06-10 23:01:12 UTC16384INData Raw: ba fa 27 ea 67 ee 5a 20 84 98 bc f4 b2 31 cf eb dc cb 4b 11 00 56 7f d6 41 89 6d 1c 6b c4 43 21 7e ef 16 95 48 16 ad e7 8e 6c 7c 1a 0a 9d 69 ac fa 1f 8f c7 85 5c 61 1a 69 e6 d0 42 42 eb c5 5f c1 25 00 07 9e 22 cc c5 48 41 9b 3a c9 ed 30 b5 fd a9 7b f7 ad 13 f5 bd 80 28 0b 41 c2 54 ef 62 90 2a e9 d3 e1 3d 3f b5 09 8d f2 d3 03 e6 a0 b7 a3 6c bd c9 c1 eb 7a 91 da b9 73 02 28 dd 31 16 98 82 f3 3b 7a b0 ce c3 be 86 54 97 27 7d c7 cf 72 d5 a4 0c c7 85 fa 0f 07 68 60 d9 80 a5 4e 07 bf d7 7a 12 e5 f6 5e ec 85 12 f5 f5 03 ec 6c fd 32 b6 dc db 67 2a 1c 4f d8 db 4d 76 53 e6 c2 cd 07 e7 52 a0 6e 08 76 cf d2 4e 69 f4 00 80 5d a7 2f ed 28 a6 fb e7 0b 96 7b ac 1d 46 45 88 c5 bc 66 f6 9e 03 50 69 61 7d b0 58 4d 13 32 bb 7d 5f 66 7c 8e e7 28 3b fa 0a 36 e3 2a 3b 29 39 ed
                        Data Ascii: 'gZ 1KVAmkC!~Hl|i\aiBB_%"HA:0{(ATb*=?lzs(1;zT'}rh`Nz^l2g*OMvSRnvNi]/({FEfPia}XM2}_f|(;6*;)9
                        2024-06-10 23:01:13 UTC16384INData Raw: 53 17 59 64 89 f2 29 66 cc 4b 87 4b 0e e8 c1 3d 87 e7 f6 e9 c6 82 8c 19 9d c6 41 76 6c 11 b0 4f f5 15 2d f9 51 c3 bb d0 31 de c3 9c 52 67 d0 27 c7 da 95 aa 07 7d 7a b6 75 63 12 e7 45 b7 57 c1 57 cb ff 02 28 40 9b 83 44 9c f9 15 6f 67 ce 26 ea 73 31 c3 4b f7 3f 03 0e 46 2b d6 43 d9 a3 3c 9e a8 3f 54 13 c0 f1 35 03 af b6 85 a5 d0 5a d9 22 63 bb 80 e6 34 86 75 6f de ab c5 fa 43 3f f6 73 9c f6 8a a7 c3 08 d4 df c6 39 b7 20 e4 07 91 eb bd db e6 42 45 00 0a dd b7 aa 2f 9b 86 d9 9c 3f 56 6a 99 7e 3c cb 0d 1a b2 f2 75 db a9 88 ea de c0 f9 a8 87 e6 6b 7e 56 8e 51 87 45 9d ff ea 2b 7f a5 12 63 a0 1e 1f d0 9d dc 8a dd 66 5c e2 b1 50 2d be 8d a6 ac 23 18 fa 58 5f 77 38 bc 62 44 f9 f3 1c 63 12 5b e6 bd 16 4d 96 bc c4 31 db 98 ba bc 19 3f 97 ed 9f 35 06 c7 2a 71 05 69
                        Data Ascii: SYd)fKK=AvlO-Q1Rg'}zucEWW(@Dog&s1K?F+C<?T5Z"c4uoC?s9 BE/?Vj~<uk~VQE+cf\P-#X_w8bDc[M1?5*qi
                        2024-06-10 23:01:13 UTC16384INData Raw: cb be 38 1f 8c 44 8f 19 7a a2 b5 51 e6 50 fe cf 3e 93 45 fc c4 03 bf 14 3f f2 4f c1 3d 92 c5 5d ef 83 38 87 b4 f1 23 67 7f 03 60 e1 ec 92 a5 5b 60 c6 6a 7e 28 44 fd f0 14 17 ad ea 31 c9 ce 39 2e 7a b8 1a 98 41 1c 9f 8d 54 2a 84 77 e6 50 1b c0 44 9a 4b f8 9d 0d e2 cd bb df 15 06 80 a9 85 3d 05 63 5a ef db 8a 4f af d3 cc 5b f6 4b 92 2d 94 f0 65 ce 53 a6 2d 90 8a 16 9e 27 84 c1 ff 05 a8 26 14 c7 80 6d 09 c5 a7 64 f5 ff 9b e5 13 3a f2 e0 30 d1 4a df c3 da 4f 2c 70 67 d7 ed 01 d8 12 c6 28 0e 48 37 c7 c0 d0 2d fd f0 8f ba 2b 59 e8 6c 6a cd 96 53 ea fa 23 8f 46 a2 8c ae 05 bf 76 ba f5 84 ba 1d 33 95 3b dc b5 02 57 26 06 98 ab 56 5f a7 6d b1 da fa 49 eb c8 af a7 48 7f 54 58 06 53 a5 1d 78 bf 5f fd 06 3f ef f2 14 66 90 67 32 1c 1f 40 c5 99 ef 19 e0 00 00 03 7a 41
                        Data Ascii: 8DzQP>E?O=]8#g`[`j~(D19.zAT*wPDK=cZO[K-eS-'&md:0JO,pg(H7-+YljS#Fv3;W&V_mIHTXSx_?fg2@zA


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        77192.168.2.449835149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:12 UTC647OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Accept-Encoding: identity;q=1, *;q=0
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: video
                        Referer: https://telegram.org/
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        Range: bytes=48128-229375
                        If-Range: "5eb6fd6e-3bc0c"
                        2024-06-10 23:01:12 UTC374INHTTP/1.1 206 Partial Content
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:12 GMT
                        Content-Type: video/mp4
                        Content-Length: 181248
                        Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                        Connection: close
                        ETag: "5eb6fd6e-3bc0c"
                        Expires: Fri, 14 Jun 2024 23:01:12 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Content-Range: bytes 48128-229375/244748
                        2024-06-10 23:01:12 UTC16010INData Raw: 6b b6 13 e9 e6 b8 6a 89 86 95 bf ad e1 d1 7d c1 6e 57 e1 3b 70 15 45 e1 c7 14 44 c6 d9 81 6c df 3c f8 00 e8 c9 ce 87 99 85 73 52 e2 f4 8e 42 46 f8 8c 4d b9 b9 d4 7d 77 f5 65 3f f3 a6 c1 55 7f aa ee f0 10 4c d7 c3 20 dd 4b de f7 47 0c 22 51 91 6e c0 a6 49 a7 22 69 28 b8 31 e6 3c 5d f5 dc b5 9f 05 28 99 49 76 98 3c 41 f8 3d da 10 dc 84 ea 99 63 5c 89 e3 0f 07 d7 b5 82 17 c5 b7 3d ad 92 ce 65 5f 90 af 0a 7e 8e 8f 59 e1 50 6e b4 89 c1 3c ff 70 a1 6f bb 48 e9 be 47 a1 e8 08 d6 25 82 a7 36 ee 20 73 02 c5 dc 42 0d 72 1e ca 0d 86 4e 0c 2e b8 3f 0a e2 71 c9 79 49 e0 fe b1 8b 5e 1e 10 0e f8 bb 93 55 20 1a 82 24 a5 ff 74 df 32 3b db 6a 6d 20 5c 9b 33 3a 91 fe 7b fd 61 56 8e 9f 37 f3 b9 88 4b 95 f1 3f 59 53 e6 a9 ec 7c 29 39 c9 16 6c 74 ab 72 ee 4d 12 51 34 d2 28 db
                        Data Ascii: kj}nW;pEDl<sRBFM}we?UL KG"QnI"i(1<](Iv<A=c\=e_~YPn<poHG%6 sBrN.?qyI^U $t2;jm \3:{aV7K?YS|)9ltrMQ4(
                        2024-06-10 23:01:12 UTC16384INData Raw: 78 64 b6 09 40 85 46 1d b0 78 f6 fc 95 55 47 dc 1f 6a e1 b3 8f 42 bb 61 7b 89 75 db 5d 3c 2b 9c c6 00 85 87 cb 3c 44 8b 6e 95 63 6d 02 b2 e8 a8 f9 75 ca 97 d7 ef f5 a0 01 1e 07 d2 53 ac d8 d6 09 e4 7c 4d 13 ef 5c 64 22 8a 47 bc ed 12 e7 36 ac 36 be c6 bf 26 40 81 53 24 74 68 fd bf 0d 87 dc 6f 05 bf fd 99 e7 a9 d0 9a cc a3 7e 3a a5 5f 7f 82 78 77 d3 f6 55 e3 b6 82 ef d2 19 11 a6 e4 98 ff 75 64 9e f0 3e 28 f9 13 ae 74 df 34 6f e7 bc 14 e1 8f 92 d0 2a 3a f5 c6 0f 5f ae 85 d8 bc 94 04 a7 aa bd da 0c b8 4f 98 a8 f9 f1 21 d9 e9 3e 19 8a 06 21 57 c6 8b d6 fb db 17 8e ca c5 4b 0f 00 00 02 e2 41 9a 66 22 25 2f 00 04 e8 13 47 91 ee 6c a2 48 bd 2b fd fc 6e d8 89 a0 54 01 17 4b 9b c3 54 cd c9 e5 97 d1 3e 05 e6 a3 c8 b0 15 59 4b 4a 21 a9 cf 5e a3 66 e5 be 90 77 d7 76
                        Data Ascii: xd@FxUGjBa{u]<+<DncmuS|M\d"G66&@S$tho~:_xwUud>(t4o*:_O!>!WKAf"%/GlH+nTKT>YKJ!^fwv
                        2024-06-10 23:01:12 UTC16384INData Raw: 18 c1 f3 ac 19 c2 60 5b 05 b3 eb 5f 80 6b 02 36 4a 7e 5b d4 4c 6e 36 e4 05 9f 81 39 89 ab 11 3c da e7 c8 e8 ff 72 64 cd 33 b3 05 f5 8f 4e bd 50 c8 a3 90 68 b6 7f 9c 29 a8 39 4c 5a 0b 31 6b a2 67 5e a6 e7 c7 b0 d0 1d 1a 86 fd 27 dd ed db e3 65 2d ae 05 a1 1b be bc 9d 6e 4f fd 34 a2 89 88 42 10 aa f3 49 bf f2 92 50 52 b8 c7 0f ef 8b 7b 43 04 33 13 d3 4e f6 3b ea 54 c8 92 2f 7e 1b 9a e3 56 75 f9 f6 3f 4f f3 4e 34 5d ba 54 f6 9c c2 fd 4b 5a 33 c4 38 af d7 03 d6 f9 1c 97 67 47 e6 71 3d 6d 6b e1 7d 71 b9 40 4b f7 ba 0e 46 69 9f dc 04 e4 de 9e b5 ce 38 96 6e cc 4b 03 13 f2 0e 6a b1 c7 bb 6a e4 11 3e a1 85 3d 0b 2d fd ce d2 1b 02 61 47 ae 4c fb 7a da 52 1b 5a 23 ab 2a e6 00 b1 52 cb 7b ce a9 c4 23 85 99 f8 f1 a0 9c 16 60 93 b6 bd a6 5f a2 05 8f f8 2e c5 03 43 c2
                        Data Ascii: `[_k6J~[Ln69<rd3NPh)9LZ1kg^'e-nO4BIPR{C3N;T/~Vu?ON4]TKZ38gGq=mk}q@KFi8nKjj>=-aGLzRZ#*R{#`_.C
                        2024-06-10 23:01:12 UTC16384INData Raw: a8 03 50 bd b4 50 0d 5c de 98 ea 3a 4a e0 fc cd 37 29 1f 5e bc bd 65 c6 02 b5 82 0d bd 25 cc 00 84 60 11 88 21 9f 5f 1e 92 53 b6 31 30 47 e1 d4 64 c2 9d 88 90 96 58 e8 6c 7b f6 34 9f 11 66 37 76 1c d9 70 f4 18 ab ad 82 04 9a 96 91 fe 73 3a 65 dd 07 64 4e a6 d8 d4 cd 37 de a0 dd 41 b9 fc 5d a9 aa 64 cd 9f ed d9 31 1e 4a 7c 85 f8 51 dc 03 f8 63 d4 cb 3c 0b df 9f 1c 5e 91 77 6b 30 c7 4a 89 fd 0e da fb 72 96 e8 59 45 ba 82 95 d0 bc 45 2f 63 a8 b7 a6 46 c3 02 c3 e7 89 ae 10 3e 6e 60 b7 b7 da f7 e4 bf ea 36 f6 43 77 42 14 b2 2d 34 e2 95 ff 44 88 27 4b cf ef df 3d d6 9e b8 40 fd 2c 1c b4 5a c9 a7 11 9b 26 f8 16 31 73 c6 62 07 4d 1b b2 80 01 25 1d 93 32 28 c2 2e ae ec b0 ae 41 4b b8 31 76 7b 50 5d 80 02 8b da 4a 50 b4 7d d5 c1 dd dc ea 24 95 ad a4 fc 4a 86 3a 91
                        Data Ascii: PP\:J7)^e%`!_S10GdXl{4f7vps:edN7A]d1J|Qc<^wk0JrYEE/cF>n`6CwB-4D'K=@,Z&1sbM%2(.AK1v{P]JP}$J:
                        2024-06-10 23:01:12 UTC16384INData Raw: 39 2e d3 8f b6 38 dd 10 c7 b8 6f e3 a8 67 dd 26 87 3e d5 b9 fa e6 f5 7d 0a 8a 6f 2e 61 8a 5b b6 c2 24 7e 41 15 b5 b8 48 a4 f8 a4 3e 90 b1 66 a0 3f 06 60 5f 12 91 1a f3 a3 ad ed 11 ca 9e af 4d c3 fc 12 a8 5a 38 5f db c6 c3 c8 9b 76 9a 94 e6 b9 8d 9e 8c 6d ba 30 5e 71 ec 7c c1 4c 5f c0 00 00 02 ef 41 9a 46 22 25 2f 00 0a 18 16 98 ee 72 10 8f 6d 7d 60 2c e5 77 ca 31 c7 82 48 d3 12 cc 1b 00 db 9e c4 79 49 77 62 a4 1f d5 fa 1d 50 33 23 7d b5 ed 91 b6 d3 b7 b8 32 a1 fb 56 b6 7b 24 d7 fa 3a 9e 32 a2 39 54 31 3d b4 22 53 66 0a 55 81 04 1f 7e 18 6e 8e 6b 8f 2a b0 b8 c5 86 b1 a3 81 67 81 2d 9d e8 aa c2 d6 8f ea db 41 99 38 c8 f7 0a cf 0f b3 d7 d6 d7 72 79 7b 6f 28 b8 77 86 01 43 a8 10 94 f6 4d 77 51 4b 00 10 22 a2 b3 bc 4e 31 5f 7e 23 92 c2 8f 11 bb 85 a5 19 9e a9
                        Data Ascii: 9.8og&>}o.a[$~AH>f?`_MZ8_vm0^q|L_AF"%/rm}`,w1HyIwbP3#}2V{$:29T1="SfU~nk*g-A8ry{o(wCMwQK"N1_~#
                        2024-06-10 23:01:13 UTC16384INData Raw: 18 0e f6 2b e1 41 9d ed 6c 96 b9 97 45 18 63 28 68 31 b6 2b 8b 7e 53 43 26 04 0d 81 28 b3 7a 9a eb fe 32 b3 c9 2c 49 b4 c5 77 71 69 63 f0 4a 34 e3 a7 e7 bd bd 4e 65 f9 e7 77 88 92 f1 73 f3 ce a8 9b 18 ad 7e 23 71 76 54 35 c8 ab 4e f6 15 ed fe 7a 11 82 4b 2c 56 61 2b c5 bd 18 17 bd b6 78 ca 72 7b 3f 58 3d c3 e5 c9 1c 1d bc ce ff a7 fd fe b6 de 0c 14 76 6e 05 12 4a 8c a5 e7 66 b3 b2 d4 dd 50 a3 20 16 3f 67 48 15 83 21 f1 8f c5 6b fc 5c 6d 86 60 4a 40 fc fd 91 d8 fa b2 2e f4 0f 30 9f 66 62 77 04 20 6e 73 e4 d9 46 f0 ec d6 83 5c e8 55 80 55 75 cf f2 3e 46 1e 57 8f 48 aa c5 b9 23 5a df 2c 9e c3 23 22 27 d4 93 88 7f dc 68 50 fd c0 28 6d b8 ac ce 92 1c a7 19 63 5c 4e ac 06 04 a9 ae a2 3d d8 36 74 43 fe 48 59 e5 e5 41 c3 0c 53 1f 26 ed ce b1 74 7c db 53 c6 6f fd
                        Data Ascii: +AlEc(h1+~SC&(z2,IwqicJ4News~#qvT5NzK,Va+xr{?X=vnJfP ?gH!k\m`J@.0fbw nsF\UUu>FWH#Z,#"'hP(mc\N=6tCHYAS&t|So
                        2024-06-10 23:01:13 UTC16384INData Raw: 32 13 81 4f 4e 44 08 e1 1d db 81 26 94 b9 18 ba 45 66 9e 73 75 b7 48 ad ce e0 e1 58 3b 20 de 0f a0 13 c8 77 63 14 ec 0e fa a7 d6 08 b5 42 a8 f9 4f 51 fe 6c 35 62 51 01 16 14 f7 24 19 ea 6e e5 72 5f 9f 26 dc d8 7d e9 36 5a 4e 37 93 74 1b 2a df 18 ff 97 ce d7 75 0d 4d 11 91 d1 5c 67 6c 24 cb c9 10 2a 88 32 11 b4 5b 54 4d c2 6f 0a ed 73 38 e2 ad a7 2e 22 bd 22 c4 e4 7f 7d c4 ff 72 97 29 2f 8c 0b 68 80 c3 91 01 dd 7f 82 f8 05 fc f9 97 ff 18 0c 37 74 30 cc d9 9b 52 42 00 5d ff 36 0f fc b0 23 01 55 08 26 a6 34 b7 b4 bf b7 d6 15 23 06 c8 23 52 3c 34 f1 83 50 44 5a 30 58 a8 78 93 f6 06 bc 85 ad a6 df 2e 56 16 bc 78 5a 8d 6d 84 0c 7d 97 22 b6 6c 18 bb 4a 06 1c 55 88 2a e6 2b ab 26 0b 40 dd 1d b1 06 49 40 fd ee 71 23 f1 3a 4f cb 84 4f 29 e8 30 75 7d 3a a9 da 64 51
                        Data Ascii: 2OND&EfsuHX; wcBOQl5bQ$nr_&}6ZN7t*uM\gl$*2[TMos8.""}r)/h7t0RB]6#U&4##R<4PDZ0Xx.VxZm}"lJU*+&@I@q#:OO)0u}:dQ
                        2024-06-10 23:01:13 UTC16384INData Raw: 9a 86 22 25 2f 00 0b 7c 83 6c df 3e be cf bc 72 6c 9a e4 10 28 d4 c6 47 5a c2 4b 4d 25 2a f3 ad 60 ae 09 86 8e e6 b9 03 0d 78 73 24 30 8f 19 d9 26 fc e2 89 fc 13 e4 c9 38 a5 fe b7 0b 71 de 9e 7b 20 3b 1f 25 ec f2 d4 54 4a 43 18 04 9e 80 ba aa 9f cf 66 71 46 b8 8e 29 8b 52 75 8c 2b c3 b2 a5 63 87 1a c5 39 05 4f a2 82 6f 9a 9a bf 5d d0 52 64 62 53 e0 7e c5 6c fc e6 4a e2 62 51 fa ef 8f f5 f3 c5 fe ce d7 52 ee c0 42 92 04 d3 c4 1b 24 8c be 3d 9d f6 7a 53 35 c9 58 e0 66 97 d0 78 42 05 80 97 c0 f9 9c f8 75 51 08 95 3a d2 f4 d0 41 12 b6 f3 1b 99 88 e4 e8 f1 0c 46 b8 2b 37 a6 98 4f b0 2b 4b 37 5e 96 7e e4 77 59 95 bb da 4a 24 58 e0 cd 7f 33 3b 0a 92 e6 50 78 24 1a f3 ac 2c 78 6c 7e 93 29 34 83 98 df d6 3c bb 6f 06 02 6e a1 79 3b a0 19 cd 8c 5e 88 f1 e2 26 fd 67
                        Data Ascii: "%/|l>rl(GZKM%*`xs$0&8q{ ;%TJCfqF)Ru+c9Oo]RdbS~lJbQRB$=zS5XfxBuQ:AF+7O+K7^~wYJ$X3;Px$,xl~)4<ony;^&g
                        2024-06-10 23:01:13 UTC16384INData Raw: 68 43 bb cc 37 96 79 a0 cb 34 52 13 e4 7f 91 73 3f 44 96 61 89 32 af 3d 2e 02 d2 f9 64 eb 9c 75 da 11 9d 0d 86 ae b5 c6 e8 50 f2 f1 56 53 c7 e5 09 99 11 4b e6 47 4e e4 87 78 b0 de b5 e4 9a ed 2c 6e 9a 9a c4 25 94 d0 05 4c f2 60 ee c4 b2 47 b9 f2 41 bb ae 0d c8 67 10 8b e1 5b f4 b5 b4 9c 85 be 45 45 65 8d 63 03 fa 18 78 50 6f b1 52 b8 83 31 2a a5 d0 d8 54 c1 9b 5b 53 53 3b 38 84 c6 87 10 25 72 98 76 a4 79 ee 5f 83 9a ad 50 3c 80 f2 3b b8 79 a9 4c e2 85 55 89 9f f8 b3 49 43 fc 8e bc 2b 34 41 41 d3 75 12 3c 49 16 ed 51 ec a0 dd f9 f5 7a 0a 77 94 dd 6c ec 03 d2 45 a1 a6 49 6a 38 d4 06 b1 25 77 57 a8 52 c2 a9 1d 78 b2 7d d7 da 26 6d f3 58 5b cb be f0 fa 9c 72 de 8c ea ca 55 da b0 d6 a2 7f 45 2d 3f e6 5a 1a cb d7 c4 97 3e 28 3e 94 e8 e4 42 75 bf 20 8d a1 8e d9
                        Data Ascii: hC7y4Rs?Da2=.duPVSKGNx,n%L`GAg[EEecxPoR1*T[SS;8%rvy_P<;yLUIC+4AAu<IQzwlEIj8%wWRx}&mX[rUE-?Z>(>Bu
                        2024-06-10 23:01:13 UTC16384INData Raw: ec ea 64 51 1f fb 1e 7e 0d 85 bb 2a 3e 19 9c 2f a4 73 06 a2 d2 3f c0 aa 95 9e 2d 85 5b 83 5f 78 69 78 31 38 38 db d8 ed f6 80 68 3d b2 e2 df 4f d7 af 3a 4f b7 3d 09 12 9b 33 bf 63 4f 04 25 38 36 4a 99 0b 36 fd 7d 6f 1e cf cf 1f 9c ec 90 30 9c 45 0e 23 3e 68 ef a5 7f c9 bc 79 62 4b b5 a8 4b 15 20 04 53 08 4a 36 11 83 17 9e 8d 19 a9 ac e9 70 86 e1 ef b4 c9 15 fa 89 25 e0 7c e2 98 27 9c 95 1f 0f 06 77 89 eb 3e a3 8d 7d e6 a1 05 0b 31 be dc a2 ab 9d 62 31 33 fb b2 3e 02 0a 38 94 2e 38 5b 49 9a 5d 33 41 d8 f8 71 14 ba c3 15 e0 92 b2 64 d9 c9 7b 20 e1 3e 35 ee f7 06 da 0a e0 bf d3 0e 59 e2 46 68 af 4b 68 f2 44 72 d7 14 c5 fc 21 32 ed 5b b0 c3 c7 95 14 29 00 c8 7b 38 6c 9d ef 97 fc 8d bb cc 04 7c 09 49 b9 6b 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d
                        Data Ascii: dQ~*>/s?-[_xix188h=O:O=3cO%86J6}o0E#>hybKK SJ6p%|'w>}1b13>8.8[I]3Aqd{ >5YFhKhDr!2[){8l|IkW[!E6|h


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        78192.168.2.449836149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:13 UTC665OUTGET /img/link-icon.png HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:13 UTC336INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:13 GMT
                        Content-Type: image/png
                        Content-Length: 910
                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                        Connection: close
                        ETag: "5a05e7c6-38e"
                        Expires: Fri, 14 Jun 2024 23:01:13 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:13 UTC910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 49 44 41 54 78 da b4 97 7f 64 94 71 1c c7 ef 9e 5d 51 e2 b8 c4 38 c6 b8 54 b2 c4 32 96 d6 d2 44 63 fa 23 45 fa c5 32 51 ff 94 fd d5 3f fd df 3f d1 1f 29 4d 94 a2 1f 9a 88 9b 9b d6 ad a3 29 4d 29 1b d7 56 63 9a 8e 88 23 9b 8e e5 d4 fb 9b f7 c3 a7 8f ef 73 cf f3 dc 3d f7 e5 e5 ee be 77 f7 dc eb f9 7e 3f 3f be 17 df 7a eb 5b ac 89 63 0b c8 80 79 b0 60 fb c0 a7 b3 e9 7f 8f 4e 13 7e 7c 03 b8 01 7e 81 39 90 05 5f c0 32 b8 0a d6 d9 be 14 b5 48 37 98 01 e7 2c 3f 68 04 87 c1 07 d0 d1 4c 91 5e 90 07
                        Data Ascii: PNGIHDR"":GgAMA7tEXtSoftwareAdobe ImageReadyqe< IDATxdq]Q8T2Dc#E2Q??)M)M)Vc#s=w~??z[cy`N~|~9_2H7,?hL^


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        79192.168.2.449839149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:14 UTC672OUTGET /img/app_icon_android.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:14 UTC341INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:14 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 2111
                        Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                        Connection: close
                        ETag: "6076e24f-83f"
                        Expires: Fri, 14 Jun 2024 23:01:14 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:14 UTC2111INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 35 2e 31 20 35 2e 33 32 29 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 38 20 31 33 2e 33 35 36 38 36 37 32 63 30 20 2e 37 32 39 39 37 30 34 2d 2e 36 35 32 33 30 39 37 20 31 2e 33 32 37 35 39 36 35 2d 31 2e 34 35 20 31 2e 33 32 37 35 39 36 35 73 2d 31 2e 34 35 2d 2e 35 39 37 30 33 32 37 2d 31 2e 34 35 2d 31 2e 33 32 37 35 39 36 35 76 2d 34 2e 33 34 34 38 30 37 30 39 63 30 2d 2e 37 32 39 39 37 30
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.729970


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        80192.168.2.449838149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:14 UTC668OUTGET /img/app_icon_ios.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:14 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:14 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 803
                        Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                        Connection: close
                        ETag: "6076e24f-323"
                        Expires: Fri, 14 Jun 2024 23:01:14 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:14 UTC803INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 2e 39 39 30 35 31 36 35 20 32 34 2e 36 35 34 33 33 35 31 63 2d 31 2e 31 35 37 36 35 38 20 31 2e 31 30 35 34 34 31 31 2d 32 2e 34 33 34 39 32 36 33 2e 39 33 33 31 30 39 39 2d 33 2e 36 35 32 33 38 39 35 2e 34 31 31 39 31 33 34 2d 31 2e 32 39 34 33 35 35 36 2d 2e 35 33 31 37 30 34 36 2d 32 2e 34 37 37 36 34 34 33 2d 2e 35 36 35 33 33 30 32 2d 33 2e 38 34 34 36 32 30 35 20 30 2d 31 2e 37 30 32 33 31 32 35 2e 37 32 32 39 35 2d 32 2e 36 30 35 37 39 38 34 2e 35 31 32 37 39 30 31 2d
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        81192.168.2.449837149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:14 UTC672OUTGET /img/app_icon_desktop.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:14 UTC339INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:14 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 229
                        Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                        Connection: close
                        ETag: "6076e24f-e5"
                        Expires: Fri, 14 Jun 2024 23:01:14 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:14 UTC229INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 32 22 20 72 78 3d 22 31 22 20 77 69 64 74 68 3d 22 39 22 20 78 3d 22 31 31 22 20 79 3d 22 32 32 22 2f 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 31 33 22 20 72 78 3d 22 32 22 20 77 69 64 74 68 3d 22 31 39 22 20 78 3d 22 36 22 20 79 3d 22 38 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        82192.168.2.449840149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:14 UTC669OUTGET /img/app_icon_webk.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:14 UTC341INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:14 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 2024
                        Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                        Connection: close
                        ETag: "6076e24f-7e8"
                        Expires: Fri, 14 Jun 2024 23:01:14 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:14 UTC2024INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 2e 39 39 20 33 63 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 30 20 2e 33 33 37 37 30 31 33 2d 2e 30 31 36 37 36 37 34 2e 36 37 31 35 31 30 33 2d 2e 30 34 39 35 31 36 38 20 31 2e 30 30 30 36 33 39 31 6c 2d 32 2e 30 31 38 30 39 31 36 2e 30 30 30 32 32 35 35 63 2e 30 34 33 34 39 33 33 2d 2e 33 32 38 30 30 39 31 2e 30 36 37 36 30
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.06760


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        83192.168.2.449841149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:14 UTC669OUTGET /img/app_icon_weba.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:14 UTC341INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:14 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 2010
                        Last-Modified: Mon, 20 Mar 2023 10:58:55 GMT
                        Connection: close
                        ETag: "64183c6f-7da"
                        Expires: Fri, 14 Jun 2024 23:01:14 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:14 UTC2010INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 20 31 32 2e 39 39 20 33 20 63 20 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 63 20 30 20 30 2e 33 33 37 37 20 2d 30 2e 30 31 36 38 20 30 2e 36 37 31 35 20 2d 30 2e 30 34 39 35 20 31 2e 30 30 30 36 20 6c 20 2d 32 2e 30 31 38 31 20 30 2e 30 30 30 32 20 63 20 30 2e 30 34 33 35 20 2d 30 2e 33 32 38 20 30 2e 30 36 37 36 20 2d 30 2e 36 36
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.66


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        84192.168.2.449842149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:14 UTC670OUTGET /img/app_icon_macos.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:15 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:14 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 936
                        Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                        Connection: close
                        ETag: "6076e24f-3a8"
                        Expires: Fri, 14 Jun 2024 23:01:14 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:15 UTC936INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 20 38 63 31 2e 31 30 34 35 36 39 35 20 30 20 32 20 2e 38 39 35 34 33 30 35 20 32 20 32 76 31 32 68 31 63 2e 35 35 32 32 38 34 37 20 30 20 31 20 2e 34 34 37 37 31 35 33 20 31 20 31 73 2d 2e 34 34 37 37 31 35 33 20 31 2d 31 20 31 68 2d 32 31 63 2d 2e 35 35 32 32 38 34 37 35 20 30 2d 31 2d 2e 34 34 37 37 31 35 33 2d 31 2d 31 73 2e 34 34 37 37 31 35 32 35 2d 31 20 31 2d 31 68 31 76 2d 31 32 63 30 2d 31 2e 31 30 34 35 36 39 35 2e 38 39 35 34 33 30 35 2d 32 20 32 2d 32 7a 6d 2d 35
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        85192.168.2.449843149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:15 UTC412OUTGET /img/link-icon.png HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:15 UTC336INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:15 GMT
                        Content-Type: image/png
                        Content-Length: 910
                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                        Connection: close
                        ETag: "5a05e7c6-38e"
                        Expires: Fri, 14 Jun 2024 23:01:15 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:15 UTC910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 49 44 41 54 78 da b4 97 7f 64 94 71 1c c7 ef 9e 5d 51 e2 b8 c4 38 c6 b8 54 b2 c4 32 96 d6 d2 44 63 fa 23 45 fa c5 32 51 ff 94 fd d5 3f fd df 3f d1 1f 29 4d 94 a2 1f 9a 88 9b 9b d6 ad a3 29 4d 29 1b d7 56 63 9a 8e 88 23 9b 8e e5 d4 fb 9b f7 c3 a7 8f ef 73 cf f3 dc 3d f7 e5 e5 ee be 77 f7 dc eb f9 7e 3f 3f be 17 df 7a eb 5b ac 89 63 0b c8 80 79 b0 60 fb c0 a7 b3 e9 7f 8f 4e 13 7e 7c 03 b8 01 7e 81 39 90 05 5f c0 32 b8 0a d6 d9 be 14 b5 48 37 98 01 e7 2c 3f 68 04 87 c1 07 d0 d1 4c 91 5e 90 07
                        Data Ascii: PNGIHDR"":GgAMA7tEXtSoftwareAdobe ImageReadyqe< IDATxdq]Q8T2Dc#E2Q??)M)M)Vc#s=w~??z[cy`N~|~9_2H7,?hL^


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        86192.168.2.449844149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:15 UTC670OUTGET /img/back_to_top_1x.png HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:15 UTC337INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:15 GMT
                        Content-Type: image/png
                        Content-Length: 1083
                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                        Connection: close
                        ETag: "5a05e7c6-43b"
                        Expires: Fri, 14 Jun 2024 23:01:15 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:15 UTC1083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 07 08 06 00 00 00 01 20 cd 42 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                        Data Ascii: PNGIHDR BtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        87192.168.2.449845149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:15 UTC515OUTGET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://telegram.org/js/tgsticker-worker.js?14
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:15 UTC362INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:15 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 9850
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:15 GMT
                        ETag: "9e7b945c77ab8c4299b1ab8a913d1716d0012887"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:15 UTC9850INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 5b af dc 46 8e fe 2b c1 79 56 0b 75 bf e4 6d 30 c8 0e 16 f0 24 8b d9 cc 93 61 18 4e 7c 1c 7b 63 c7 d9 63 cf 64 83 c0 ff 7d f9 91 25 a9 a4 56 f7 e9 8b fa dc a2 cc e0 b8 bb a4 ae 62 b1 48 16 8b 64 91 7f 5c 7d fe e9 d3 d5 d7 ba b9 fa f7 d5 d7 57 be f5 ad b9 6a ae de dc 5c 7d 1d 54 73 f5 ee d7 ab af e9 9f 8f f4 8f 4e f4 e1 b7 ab af bd 36 cd d5 db f2 ef 2f 1f e8 47 2f 55 54 2f bf ff e6 d9 37 7f ff cb df 5e 7e f7 cf ef e9 f7 af 5f bf e6 1f be fa f4 e9 fa 33 75 ff fc 8f ab 77 d4 72 f5 e3 c7 0f bf be 54 f4 c2 fb 57 bf 5f df c8 83 ee dd 77 bf bc 66 38 3e ff 7e f5 b5 2d 5d 7f fb cf 67 cf be fa eb 77 df 7e ff 8f ef 9e d1 af 3e dd f0 1b 3f d3 0f ff b8 fa 88 3f af f8 a7 3f d3 df 2f cd d5 af a3 96 e7 1b d3 86 ac 1b 6b 6c 6b 4c 6e d4
                        Data Ascii: ][F+yVum0$aN|{ccd}%VbHd\}Wj\}TsN6/G/UT/7^~_3uwrTW_wf8>~-]gw~>???/klkLn


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        88192.168.2.449846149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:15 UTC693OUTGET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/apps
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:15 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:15 GMT
                        Content-Type: image/png
                        Content-Length: 17701
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:15 GMT
                        ETag: "418081ad1bf6e986be9cd468cfc8625fa5a143f5"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:15 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 44 da 49 44 41 54 78 da ed 9d 77 78 14 e5 f6 c7 df 50 84 d0 42 92 9d 4d ef 05 45 50 7f 16 6c 24 41 50 29 82 28 82 90 0d d8 ae 5d ee b5 5e bb 5e 0b 76 c9 6c 10 14 50 a4 17 45 10 10 29 02 52 a5 6a 20 24 f4 de 5b 42 87 30 33 fb e5 fd fd b1 04 12 d8 99 9d d9 96 ec ee f9 3e cf 79 f4 01 12 76 97 79 3f 39 ed 3d 87 31 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24
                        Data Ascii: PNGIHDR@@bKGDDIDATxwxPBMEPl$AP)(]^^vlPE)Rj $[B03>yvy?9=1D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$
                        2024-06-10 23:01:15 UTC1665INData Raw: c6 40 b8 db 75 10 5e 01 c6 43 29 54 48 09 66 fb 3b 1d f2 d8 38 e8 7a 5e 45 61 32 9d 70 92 73 08 0e 14 1a 49 a2 b0 48 97 27 68 35 73 69 68 14 6c f3 92 0d 7a 63 19 c0 f6 74 28 07 52 dc 07 e1 3e 9a 5e 13 74 56 9c 09 db 8c 24 48 df 08 ba e0 27 8b 42 09 2d 40 27 19 6a 8f 91 44 d3 40 bd 10 ac 18 a7 6f 9b 9b 6c 3c 2c dd 94 01 db ae 34 28 87 52 5c 0e 8f 09 0a 41 62 6b 33 60 9b 95 04 69 70 34 74 3f 97 56 61 3e 17 c3 9a d2 a9 26 19 96 64 15 1e 95 44 e1 ac 21 10 0e 8d 82 6d 66 92 ee de c1 cb 8b 26 d8 99 06 db 81 14 fd 61 f2 3e 02 60 c0 db 9a 0c d8 66 24 42 fa 2e 0a 46 9e 45 59 34 8d a0 7e 3f 92 7b 10 cc 37 dd 28 8b 42 89 a1 07 ef c2 55 3a 65 62 3c b0 2c cd 35 40 95 64 82 6f 4a 07 76 a4 c3 b6 2f 15 ca a1 2b a1 48 39 c0 00 2f 6e 2c 4e 85 32 3e 0e 52 81 d9 10 f8 24 51
                        Data Ascii: @u^C)THf;8z^Ea2psIH'h5sihlzct(R>^tV$H'B-@'jD@ol<,4(R\Abk3`ip4t?Va>&dD!mf&a>`f$B.FEY4~?{7(BU:eb<,5@doJv/+H9/n,N2>R$Q


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        89192.168.2.449848149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:15 UTC419OUTGET /img/app_icon_android.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:15 UTC341INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:15 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 2111
                        Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                        Connection: close
                        ETag: "6076e24f-83f"
                        Expires: Fri, 14 Jun 2024 23:01:15 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:15 UTC2111INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 35 2e 31 20 35 2e 33 32 29 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 38 20 31 33 2e 33 35 36 38 36 37 32 63 30 20 2e 37 32 39 39 37 30 34 2d 2e 36 35 32 33 30 39 37 20 31 2e 33 32 37 35 39 36 35 2d 31 2e 34 35 20 31 2e 33 32 37 35 39 36 35 73 2d 31 2e 34 35 2d 2e 35 39 37 30 33 32 37 2d 31 2e 34 35 2d 31 2e 33 32 37 35 39 36 35 76 2d 34 2e 33 34 34 38 30 37 30 39 63 30 2d 2e 37 32 39 39 37 30
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.729970


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        90192.168.2.449847149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:15 UTC415OUTGET /img/app_icon_ios.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:15 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:15 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 803
                        Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                        Connection: close
                        ETag: "6076e24f-323"
                        Expires: Fri, 14 Jun 2024 23:01:15 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:15 UTC803INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 2e 39 39 30 35 31 36 35 20 32 34 2e 36 35 34 33 33 35 31 63 2d 31 2e 31 35 37 36 35 38 20 31 2e 31 30 35 34 34 31 31 2d 32 2e 34 33 34 39 32 36 33 2e 39 33 33 31 30 39 39 2d 33 2e 36 35 32 33 38 39 35 2e 34 31 31 39 31 33 34 2d 31 2e 32 39 34 33 35 35 36 2d 2e 35 33 31 37 30 34 36 2d 32 2e 34 37 37 36 34 34 33 2d 2e 35 36 35 33 33 30 32 2d 33 2e 38 34 34 36 32 30 35 20 30 2d 31 2e 37 30 32 33 31 32 35 2e 37 32 32 39 35 2d 32 2e 36 30 35 37 39 38 34 2e 35 31 32 37 39 30 31 2d
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        91192.168.2.449851149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:15 UTC419OUTGET /img/app_icon_desktop.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:15 UTC339INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:15 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 229
                        Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                        Connection: close
                        ETag: "6076e24f-e5"
                        Expires: Fri, 14 Jun 2024 23:01:15 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:15 UTC229INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 32 22 20 72 78 3d 22 31 22 20 77 69 64 74 68 3d 22 39 22 20 78 3d 22 31 31 22 20 79 3d 22 32 32 22 2f 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 31 33 22 20 72 78 3d 22 32 22 20 77 69 64 74 68 3d 22 31 39 22 20 78 3d 22 36 22 20 79 3d 22 38 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        92192.168.2.449849149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:15 UTC416OUTGET /img/app_icon_webk.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:15 UTC341INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:15 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 2024
                        Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                        Connection: close
                        ETag: "6076e24f-7e8"
                        Expires: Fri, 14 Jun 2024 23:01:15 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:15 UTC2024INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 2e 39 39 20 33 63 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 30 20 2e 33 33 37 37 30 31 33 2d 2e 30 31 36 37 36 37 34 2e 36 37 31 35 31 30 33 2d 2e 30 34 39 35 31 36 38 20 31 2e 30 30 30 36 33 39 31 6c 2d 32 2e 30 31 38 30 39 31 36 2e 30 30 30 32 32 35 35 63 2e 30 34 33 34 39 33 33 2d 2e 33 32 38 30 30 39 31 2e 30 36 37 36 30
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.06760


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        93192.168.2.449850149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:15 UTC416OUTGET /img/app_icon_weba.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:15 UTC341INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:15 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 2010
                        Last-Modified: Mon, 20 Mar 2023 10:58:55 GMT
                        Connection: close
                        ETag: "64183c6f-7da"
                        Expires: Fri, 14 Jun 2024 23:01:15 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:15 UTC2010INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 20 31 32 2e 39 39 20 33 20 63 20 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 63 20 30 20 30 2e 33 33 37 37 20 2d 30 2e 30 31 36 38 20 30 2e 36 37 31 35 20 2d 30 2e 30 34 39 35 20 31 2e 30 30 30 36 20 6c 20 2d 32 2e 30 31 38 31 20 30 2e 30 30 30 32 20 63 20 30 2e 30 34 33 35 20 2d 30 2e 33 32 38 20 30 2e 30 36 37 36 20 2d 30 2e 36 36
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.66


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        94192.168.2.449852149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:16 UTC417OUTGET /img/app_icon_macos.svg HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:16 UTC340INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:16 GMT
                        Content-Type: image/svg+xml
                        Content-Length: 936
                        Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                        Connection: close
                        ETag: "6076e24f-3a8"
                        Expires: Fri, 14 Jun 2024 23:01:16 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:16 UTC936INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 20 38 63 31 2e 31 30 34 35 36 39 35 20 30 20 32 20 2e 38 39 35 34 33 30 35 20 32 20 32 76 31 32 68 31 63 2e 35 35 32 32 38 34 37 20 30 20 31 20 2e 34 34 37 37 31 35 33 20 31 20 31 73 2d 2e 34 34 37 37 31 35 33 20 31 2d 31 20 31 68 2d 32 31 63 2d 2e 35 35 32 32 38 34 37 35 20 30 2d 31 2d 2e 34 34 37 37 31 35 33 2d 31 2d 31 73 2e 34 34 37 37 31 35 32 35 2d 31 20 31 2d 31 68 31 76 2d 31 32 63 30 2d 31 2e 31 30 34 35 36 39 35 2e 38 39 35 34 33 30 35 2d 32 20 32 2d 32 7a 6d 2d 35
                        Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        95192.168.2.449853149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:16 UTC664OUTGET /img/bullet.png?3 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://telegram.org/css/telegram.css?237
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:16 UTC335INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:16 GMT
                        Content-Type: image/png
                        Content-Length: 184
                        Last-Modified: Wed, 14 Aug 2019 16:02:46 GMT
                        Connection: close
                        ETag: "5d5430a6-b8"
                        Expires: Fri, 14 Jun 2024 23:01:16 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:16 UTC184INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 07 08 06 00 00 00 c4 52 57 d3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 5a 49 44 41 54 78 da 62 fc ff ff 3f 03 e3 9c 47 61 0c 0c 0c 75 40 ac 0a c4 b7 81 b8 e9 7f 8a dc 2a 46 86 d9 0f 43 80 9c d5 0c 98 20 9c 09 48 34 30 60 07 75 4c 50 a3 b0 01 55 26 a8 1d d8 c0 6d 90 64 23 0e c9 66 26 a0 ab 40 8e 89 00 e2 eb 40 fc 1b 4a 47 00 c5 57 02 04 18 00 39 85 17 8d a5 54 ce a4 00 00 00 00 49 45 4e 44 ae 42 60 82
                        Data Ascii: PNGIHDRRWtEXtSoftwareAdobe ImageReadyqe<ZIDATxb?Gau@*FC H40`uLPU&md#f&@@JGW9TIENDB`


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        96192.168.2.449855149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:19 UTC417OUTGET /img/back_to_top_1x.png HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:19 UTC337INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:19 GMT
                        Content-Type: image/png
                        Content-Length: 1083
                        Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                        Connection: close
                        ETag: "5a05e7c6-43b"
                        Expires: Fri, 14 Jun 2024 23:01:19 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:19 UTC1083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 07 08 06 00 00 00 01 20 cd 42 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                        Data Ascii: PNGIHDR BtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        97192.168.2.449856149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:19 UTC451OUTGET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:19 UTC362INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:19 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 9850
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:19 GMT
                        ETag: "9e7b945c77ab8c4299b1ab8a913d1716d0012887"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:19 UTC9850INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 5b af dc 46 8e fe 2b c1 79 56 0b 75 bf e4 6d 30 c8 0e 16 f0 24 8b d9 cc 93 61 18 4e 7c 1c 7b 63 c7 d9 63 cf 64 83 c0 ff 7d f9 91 25 a9 a4 56 f7 e9 8b fa dc a2 cc e0 b8 bb a4 ae 62 b1 48 16 8b 64 91 7f 5c 7d fe e9 d3 d5 d7 ba b9 fa f7 d5 d7 57 be f5 ad b9 6a ae de dc 5c 7d 1d 54 73 f5 ee d7 ab af e9 9f 8f f4 8f 4e f4 e1 b7 ab af bd 36 cd d5 db f2 ef 2f 1f e8 47 2f 55 54 2f bf ff e6 d9 37 7f ff cb df 5e 7e f7 cf ef e9 f7 af 5f bf e6 1f be fa f4 e9 fa 33 75 ff fc 8f ab 77 d4 72 f5 e3 c7 0f bf be 54 f4 c2 fb 57 bf 5f df c8 83 ee dd 77 bf bc 66 38 3e ff 7e f5 b5 2d 5d 7f fb cf 67 cf be fa eb 77 df 7e ff 8f ef 9e d1 af 3e dd f0 1b 3f d3 0f ff b8 fa 88 3f af f8 a7 3f d3 df 2f cd d5 af a3 96 e7 1b d3 86 ac 1b 6b 6c 6b 4c 6e d4
                        Data Ascii: ][F+yVum0$aN|{ccd}%VbHd\}Wj\}TsN6/G/UT/7^~_3uwrTW_wf8>~-]gw~>???/klkLn


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        98192.168.2.449858149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:19 UTC456OUTGET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:19 UTC348INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:19 GMT
                        Content-Type: image/png
                        Content-Length: 17701
                        Connection: close
                        Cache-Control: max-age=2592000, public
                        Expires: Wed, 10 Jul 2024 23:01:19 GMT
                        ETag: "418081ad1bf6e986be9cd468cfc8625fa5a143f5"
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        2024-06-10 23:01:19 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 44 da 49 44 41 54 78 da ed 9d 77 78 14 e5 f6 c7 df 50 84 d0 42 92 9d 4d ef 05 45 50 7f 16 6c 24 41 50 29 82 28 82 90 0d d8 ae 5d ee b5 5e bb 5e 0b 76 c9 6c 10 14 50 a4 17 45 10 10 29 02 52 a5 6a 20 24 f4 de 5b 42 87 30 33 fb e5 fd fd b1 04 12 d8 99 9d d9 96 ec ee f9 3e cf 79 f4 01 12 76 97 79 3f 39 ed 3d 87 31 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24
                        Data Ascii: PNGIHDR@@bKGDDIDATxwxPBMEPl$AP)(]^^vlPE)Rj $[B03>yvy?9=1D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$
                        2024-06-10 23:01:19 UTC1665INData Raw: c6 40 b8 db 75 10 5e 01 c6 43 29 54 48 09 66 fb 3b 1d f2 d8 38 e8 7a 5e 45 61 32 9d 70 92 73 08 0e 14 1a 49 a2 b0 48 97 27 68 35 73 69 68 14 6c f3 92 0d 7a 63 19 c0 f6 74 28 07 52 dc 07 e1 3e 9a 5e 13 74 56 9c 09 db 8c 24 48 df 08 ba e0 27 8b 42 09 2d 40 27 19 6a 8f 91 44 d3 40 bd 10 ac 18 a7 6f 9b 9b 6c 3c 2c dd 94 01 db ae 34 28 87 52 5c 0e 8f 09 0a 41 62 6b 33 60 9b 95 04 69 70 34 74 3f 97 56 61 3e 17 c3 9a d2 a9 26 19 96 64 15 1e 95 44 e1 ac 21 10 0e 8d 82 6d 66 92 ee de c1 cb 8b 26 d8 99 06 db 81 14 fd 61 f2 3e 02 60 c0 db 9a 0c d8 66 24 42 fa 2e 0a 46 9e 45 59 34 8d a0 7e 3f 92 7b 10 cc 37 dd 28 8b 42 89 a1 07 ef c2 55 3a 65 62 3c b0 2c cd 35 40 95 64 82 6f 4a 07 76 a4 c3 b6 2f 15 ca a1 2b a1 48 39 c0 00 2f 6e 2c 4e 85 32 3e 0e 52 81 d9 10 f8 24 51
                        Data Ascii: @u^C)THf;8z^Ea2psIH'h5sihlzct(R>^tV$H'B-@'jD@ol<,4(R\Abk3`ip4t?Va>&dD!mf&a>`f$B.FEY4~?{7(BU:eb<,5@doJv/+H9/n,N2>R$Q


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        99192.168.2.449857149.154.167.994435076C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-06-10 23:01:19 UTC411OUTGET /img/bullet.png?3 HTTP/1.1
                        Host: telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: stel_ssid=8f56ba4cbc9dcb6c7e_13511455390726373390
                        2024-06-10 23:01:19 UTC335INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Mon, 10 Jun 2024 23:01:19 GMT
                        Content-Type: image/png
                        Content-Length: 184
                        Last-Modified: Wed, 14 Aug 2019 16:02:46 GMT
                        Connection: close
                        ETag: "5d5430a6-b8"
                        Expires: Fri, 14 Jun 2024 23:01:19 GMT
                        Cache-Control: max-age=345600
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-06-10 23:01:19 UTC184INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 07 08 06 00 00 00 c4 52 57 d3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 5a 49 44 41 54 78 da 62 fc ff ff 3f 03 e3 9c 47 61 0c 0c 0c 75 40 ac 0a c4 b7 81 b8 e9 7f 8a dc 2a 46 86 d9 0f 43 80 9c d5 0c 98 20 9c 09 48 34 30 60 07 75 4c 50 a3 b0 01 55 26 a8 1d d8 c0 6d 90 64 23 0e c9 66 26 a0 ab 40 8e 89 00 e2 eb 40 fc 1b 4a 47 00 c5 57 02 04 18 00 39 85 17 8d a5 54 ce a4 00 00 00 00 49 45 4e 44 ae 42 60 82
                        Data Ascii: PNGIHDRRWtEXtSoftwareAdobe ImageReadyqe<ZIDATxb?Gau@*FC H40`uLPU&md#f&@@JGW9TIENDB`


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:19:00:30
                        Start date:10/06/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:19:00:32
                        Start date:10/06/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2228,i,4500717241086663917,6218868173213301339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:19:00:35
                        Start date:10/06/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://makkko.kz/"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly