Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sula.starladeroff.com/

Overview

General Information

Sample URL:https://sula.starladeroff.com/
Analysis ID:1466518
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1796,i,17983879814875415810,15409549342883995796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sula.starladeroff.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://sula.starladeroff.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/telegram_232.cssAvira URL Cloud: Label: phishing
Source: https://sula.starladeroff.com/index_files/l/akbotaland_1707381688/images/uzblogo.jpegAvira URL Cloud: Label: phishing
Source: https://sula.starladeroff.com/index_files/akbotaland_1707381688/favicon.icoAvira URL Cloud: Label: phishing
Source: https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/bootstrap.min_3.cssAvira URL Cloud: Label: phishing
Source: https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/pattern.svgAvira URL Cloud: Label: phishing
Source: https://sula.starladeroff.com/index_files/akbotaland_1707381688/images/galka.pngAvira URL Cloud: Label: phishing
Source: https://sula.starladeroff.com/index_files/akbotaland_1707381688/js/tgwallpaper.min_3.jsAvira URL Cloud: Label: phishing
Source: https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/font-roboto_1.cssAvira URL Cloud: Label: phishing
Source: https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
Source: https://sula.starladeroff.com//wsAvira URL Cloud: Label: phishing
Source: https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49832 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:60368 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/css/font-roboto_1.css HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sula.starladeroff.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/css/bootstrap.min_3.css HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sula.starladeroff.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/css/telegram_232.css HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sula.starladeroff.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/js/tgwallpaper.min_3.js HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sula.starladeroff.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/l/akbotaland_1707381688/images/uzblogo.jpeg HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sula.starladeroff.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sula.starladeroff.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sula.starladeroff.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/font-roboto_1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sula.starladeroff.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/font-roboto_1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/images/galka.png HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sula.starladeroff.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/fonts/pattern.svg HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/telegram_232.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //ws HTTP/1.1Host: sula.starladeroff.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://sula.starladeroff.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: YBIlLslJmeHJr/adSLK4jg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /index_files/l/akbotaland_1707381688/images/uzblogo.jpeg HTTP/1.1Host: sula.starladeroff.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/images/galka.png HTTP/1.1Host: sula.starladeroff.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/fonts/pattern.svg HTTP/1.1Host: sula.starladeroff.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/favicon.ico HTTP/1.1Host: sula.starladeroff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sula.starladeroff.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_files/akbotaland_1707381688/favicon.ico HTTP/1.1Host: sula.starladeroff.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /css/telegram.css?239 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cu3NfrRt26xmGWH&MD=hc5aDFHC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /js/tgsticker-worker.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/SiteiOS.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/SiteAndroid.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/SiteIconApple.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/SiteIconAndroid.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/SiteDesktop.jpg?2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /js/pako-inflate.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/t_logo_sprite.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /js/rlottie-wasm.wasm HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863Range: bytes=229376-250837If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863Range: bytes=229376-244747If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/t_main_Android_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863Range: bytes=48128-229375If-Range: "5eb6fd6e-3d3d6"
Source: global trafficHTTP traffic detected: GET /img/t_main_iOS_demo.mp4 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://telegram.org/Accept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863Range: bytes=48128-229375If-Range: "5eb6fd6e-3bc0c"
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /apps HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/appsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_webk.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_weba.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegram.org/js/tgsticker-worker.js?14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_android.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_ios.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_desktop.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_macos.svg HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/bullet.png?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?239Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_weba.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_webk.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/back_to_top_1x.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/link-icon.png HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_android.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_ios.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_desktop.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/app_icon_macos.svg HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /img/bullet.png?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cu3NfrRt26xmGWH&MD=hc5aDFHC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_200.2.drString found in binary or memory: document.write('<noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id='+gets['here']+'&ev=PageView&noscript=1"/></noscript>'); equals www.facebook.com (Facebook)
Source: chromecache_199.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: global trafficDNS traffic detected: DNS query: sula.starladeroff.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:57:44 GMTContent-Type: text/html; charset=UTF-8Content-Length: 808Connection: closeLast-Modified: Mon, 25 Mar 2024 09:09:07 GMTETag: "328-6147886a0c6f1"Accept-Ranges: bytesStrict-Transport-Security: max-age=15768000; includeSubDomains
Source: chromecache_217.2.dr, chromecache_166.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_217.2.dr, chromecache_166.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
Source: chromecache_259.2.dr, chromecache_187.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_200.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.2/jquery.min.js
Source: chromecache_200.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_217.2.dr, chromecache_166.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
Source: chromecache_175.2.drString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8771
Source: chromecache_217.2.dr, chromecache_166.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_167.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_167.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_200.2.dr, chromecache_226.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_200.2.drString found in binary or memory: https://telegram.org/apps
Source: chromecache_200.2.drString found in binary or memory: https://telegram.org/img/website_icon.svg?4
Source: chromecache_226.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49832 version: TLS 1.2
Source: classification engineClassification label: mal56.win@25/168@14/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1796,i,17983879814875415810,15409549342883995796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sula.starladeroff.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1796,i,17983879814875415810,15409549342883995796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sula.starladeroff.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://twitter.com/intent/tweet?text=0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd230%Avira URL Cloudsafe
https://telegram.org/img/app_icon_ios.svg0%Avira URL Cloudsafe
https://telegram.org/css/bootstrap.min.css?30%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard_2x.png);0%Avira URL Cloudsafe
https://telegram.org/img/favicon.ico0%Avira URL Cloudsafe
https://telegram.org/img/twitter.png0%Avira URL Cloudsafe
https://github.com/mapbox/mapbox-gl-js/issues/87710%Avira URL Cloudsafe
https://osx.telegram.org/updates/site/artboard.png)0%Avira URL Cloudsafe
https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/telegram_232.css100%Avira URL Cloudphishing
https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b40%Avira URL Cloudsafe
https://gist.github.com/92d2ac1b31978642b6b60%Avira URL Cloudsafe
https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e0%Avira URL Cloudsafe
https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db0%Avira URL Cloudsafe
https://telegram.org/file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a27590%Avira URL Cloudsafe
https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f65538050%Avira URL Cloudsafe
https://telegram.org/img/app_icon_weba.svg0%Avira URL Cloudsafe
https://telegram.org/img/t_main_Android_demo.mp40%Avira URL Cloudsafe
https://telegram.org/js/main.js?470%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.wasm0%Avira URL Cloudsafe
https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b20%Avira URL Cloudsafe
https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc06880%Avira URL Cloudsafe
https://sula.starladeroff.com/index_files/l/akbotaland_1707381688/images/uzblogo.jpeg100%Avira URL Cloudphishing
https://sula.starladeroff.com/index_files/akbotaland_1707381688/favicon.ico100%Avira URL Cloudphishing
https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c1090%Avira URL Cloudsafe
https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d076397940%Avira URL Cloudsafe
https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa0%Avira URL Cloudsafe
https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/bootstrap.min_3.css100%Avira URL Cloudphishing
http://www.videolan.org/x264.html0%Avira URL Cloudsafe
https://telegram.org/img/t_logo_sprite.svg0%Avira URL Cloudsafe
https://telegram.org/js/rlottie-wasm.js0%Avira URL Cloudsafe
https://telegram.org/img/SiteIconAndroid.svg0%Avira URL Cloudsafe
https://telegram.org/img/website_icon.svg?40%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://telegram.org/img/app_icon_macos.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a0%Avira URL Cloudsafe
https://telegram.org/img/app_icon_webk.svg0%Avira URL Cloudsafe
https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b0%Avira URL Cloudsafe
https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d0100%Avira URL Cloudsafe
https://telegram.org/img/back_to_top_1x.png0%Avira URL Cloudsafe
https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/pattern.svg100%Avira URL Cloudphishing
https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f90%Avira URL Cloudsafe
https://sula.starladeroff.com/index_files/akbotaland_1707381688/images/galka.png100%Avira URL Cloudphishing
https://telegram.org/js/tgsticker.js?310%Avira URL Cloudsafe
https://telegram.org/img/bullet.png?30%Avira URL Cloudsafe
http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)0%Avira URL Cloudsafe
https://telegram.org/img/t_main_iOS_demo.mp40%Avira URL Cloudsafe
https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a0%Avira URL Cloudsafe
https://telegram.org/img/SiteDesktop.jpg?20%Avira URL Cloudsafe
https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d36086130%Avira URL Cloudsafe
https://telegram.org/img/SiteiOS.jpg?20%Avira URL Cloudsafe
https://telegram.org/img/link-icon.png0%Avira URL Cloudsafe
https://telegram.org/img/SiteIconApple.svg0%Avira URL Cloudsafe
https://telegram.org/js/pako-inflate.min.js0%Avira URL Cloudsafe
https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e40%Avira URL Cloudsafe
https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee0%Avira URL Cloudsafe
https://sula.starladeroff.com/index_files/akbotaland_1707381688/js/tgwallpaper.min_3.js100%Avira URL Cloudphishing
https://telegram.org/js/tgsticker-worker.js?140%Avira URL Cloudsafe
https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/font-roboto_1.css100%Avira URL Cloudphishing
https://telegram.org/img/SiteAndroid.jpg?20%Avira URL Cloudsafe
https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
https://sula.starladeroff.com//ws100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d80%Avira URL Cloudsafe
https://telegram.org/css/telegram.css?2390%Avira URL Cloudsafe
https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b0%Avira URL Cloudsafe
https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b0%Avira URL Cloudsafe
https://telegram.org/img/app_icon_android.svg0%Avira URL Cloudsafe
https://telegram.org/img/app_icon_desktop.svg0%Avira URL Cloudsafe
https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
scontent.xx.fbcdn.net
157.240.253.1
truefalse
    unknown
    telegram.org
    149.154.167.99
    truefalse
      unknown
      www.google.com
      142.250.185.164
      truefalse
        unknown
        sula.starladeroff.com
        89.35.125.18
        truefalse
          unknown
          connect.facebook.net
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23false
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/img/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/img/app_icon_ios.svgfalse
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/css/bootstrap.min.css?3false
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/img/twitter.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://telegram.org/appsfalse
              unknown
              https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/telegram_232.csstrue
              • Avira URL Cloud: phishing
              unknown
              https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00efalse
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3dbfalse
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/img/t_main_Android_demo.mp4false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/img/app_icon_weba.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/js/main.js?47false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/js/rlottie-wasm.wasmfalse
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688false
              • Avira URL Cloud: safe
              unknown
              https://sula.starladeroff.com/index_files/l/akbotaland_1707381688/images/uzblogo.jpegtrue
              • Avira URL Cloud: phishing
              unknown
              https://sula.starladeroff.com/index_files/akbotaland_1707381688/favicon.icotrue
              • Avira URL Cloud: phishing
              unknown
              https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794false
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fafalse
              • Avira URL Cloud: safe
              unknown
              https://telegram.org/false
                unknown
                https://telegram.org/img/t_logo_sprite.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/bootstrap.min_3.csstrue
                • Avira URL Cloud: phishing
                unknown
                https://connect.facebook.net/en_US/fbevents.jsfalse
                • URL Reputation: safe
                unknown
                https://telegram.org/js/rlottie-wasm.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/img/SiteIconAndroid.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577afalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/img/app_icon_macos.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/img/app_icon_webk.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010false
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45bfalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/img/back_to_top_1x.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/pattern.svgtrue
                • Avira URL Cloud: phishing
                unknown
                https://sula.starladeroff.com/index_files/akbotaland_1707381688/images/galka.pngtrue
                • Avira URL Cloud: phishing
                unknown
                https://telegram.org/js/tgsticker.js?31false
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9false
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0afalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/img/bullet.png?3false
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/img/SiteDesktop.jpg?2false
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/img/t_main_iOS_demo.mp4false
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613false
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/js/pako-inflate.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/img/link-icon.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://telegram.org/img/SiteiOS.jpg?2false
                • Avira URL Cloud: safe
                unknown
                https://sula.starladeroff.com/true
                  unknown
                  https://telegram.org/img/SiteIconApple.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44eefalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/js/tgsticker-worker.js?14false
                  • Avira URL Cloud: safe
                  unknown
                  https://sula.starladeroff.com/index_files/akbotaland_1707381688/js/tgwallpaper.min_3.jstrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4false
                  • Avira URL Cloud: safe
                  unknown
                  https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/font-roboto_1.csstrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://telegram.org/img/SiteAndroid.jpg?2false
                  • Avira URL Cloud: safe
                  unknown
                  https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2true
                  • Avira URL Cloud: phishing
                  unknown
                  https://telegram.org/css/telegram.css?239false
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8false
                  • Avira URL Cloud: safe
                  unknown
                  https://sula.starladeroff.com//wstrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://telegram.org/img/app_icon_desktop.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508bfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76bfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2true
                  • Avira URL Cloud: phishing
                  unknown
                  https://telegram.org/img/app_icon_android.svgfalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_167.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/mapbox/mapbox-gl-js/issues/8771chromecache_175.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://osx.telegram.org/updates/site/artboard.png)chromecache_167.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://twitter.com/intent/tweet?text=chromecache_226.2.drfalse
                  • URL Reputation: safe
                  unknown
                  https://gist.github.com/92d2ac1b31978642b6b6chromecache_217.2.dr, chromecache_166.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.videolan.org/x264.htmlchromecache_259.2.dr, chromecache_187.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://getbootstrap.com)chromecache_217.2.dr, chromecache_166.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://telegram.org/img/website_icon.svg?4chromecache_200.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_217.2.dr, chromecache_166.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_217.2.dr, chromecache_166.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  149.154.167.99
                  telegram.orgUnited Kingdom
                  62041TELEGRAMRUfalse
                  89.35.125.18
                  sula.starladeroff.comRomania
                  57495BSS-ONEROfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.185.164
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  157.240.253.1
                  scontent.xx.fbcdn.netUnited States
                  32934FACEBOOKUSfalse
                  IP
                  192.168.2.7
                  192.168.2.4
                  192.168.2.5
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1466518
                  Start date and time:2024-07-03 00:56:41 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 4m 3s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://sula.starladeroff.com/
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:18
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal56.win@25/168@14/8
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Browse: https://telegram.org/
                  • Browse: https://telegram.org/apps
                  • Browse: tg://join?invite=
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.142, 64.233.166.84, 34.104.35.123, 142.250.185.202, 93.184.221.240, 20.3.187.198, 13.95.31.18, 142.250.185.163, 216.58.212.142
                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: https://sula.starladeroff.com/
                  No simulations
                  InputOutput
                  URL: https://sula.starladeroff.com/ Model: Perplexity: mixtral-8x7b-instruct
                  {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage title 'Telegram: Join Group Chat' does not contain any elements indicating a login form.","The text 'Telegram DOWNLOAD AZAJONY e 5 456 subscribers MENGA YOZ' does not create a sense of urgency.","There is no CAPTCHA or any other anti-robot detection mechanism present on the webpage."]}
                  Title: Telegram: Join Group Chat OCR: Telegram DOWNLOAD AZAJONY e 5 456 subscribers MENGA YOZ 
                  URL: https://telegram.org/ Model: Perplexity: mixtral-8x7b-instruct
                  {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title and text of the webpage do not contain any elements indicating a login form.","The text of the webpage does not create a sense of urgency.","There is no evidence of a CAPTCHA or anti-robot detection mechanism on the webpage."]}
                  Title: Telegram Messenger OCR: Protocol Home FAQ Apps API Twitter Recent News Jun 30 Mini App Bar, Paid Media, Story Search & More Jun 6 Telegram Stars: Pay for Digital Coods and More Telegram May 31 Message Effects, Hashtag a new era of messaging Search, and More Telegram for Android Telegram for iPhone / iPad o 
                  URL: https://telegram.org/apps Model: Perplexity: mixtral-8x7b-instruct
                  {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency or interest.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                  Title: Telegram Applications OCR: Protocol Home FAQ Apps API Twitter Telegram Applications O Telegram apps are source and support reproducible builds. Anyone can independently verify that Telegram apps you download from App Store or Coogle Play were built using the exact same code that we publish. Mobile apps Telegram for Android Telegram for iPhone and iPad Desktop apps Telegram for Windows/Mac/Linux Telegram for macOS Web apps Telegram WebA Telegram WebK Telegram Database Library (TDLib) TDLib - a cross-platform client designed to facilitate creating custom apps on the Telegram platform. Telegram X for Android - a slick experimental Telegram client based on TDLib. Unofficial apps Unigram, a client optimized for Windows (based on TDLib) (desktop and Xbox) Telegram CLI for Linux MadelineProto Source code For the moment we are focusing on open sourcing the things that allow developers to quickly build something using our API. We have published the code for our Android, iOS, web and desktop apps (Win, macOS and Linux) as well as the Telegram Database Library. 
                  URL: https://telegram.org/apps Model: Perplexity: mixtral-8x7b-instruct
                  {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                  Title: Telegram Applications OCR: Protocol Home FAQ Apps API Twitter Telegram Applications Telegram apps are source and support reproducible builds. Anyone can independently verify that Telegram apps you download from App Store or Coogle Play were built using the exact same code that we publish. Mobile apps Telegram for Android Telegram for iPhone and iPad Desktop apps Telegram for Windows/Mac/Linux Telegram for macOS Web apps Telegram WebA Telegram WebK Telegram Database Library (TDLib) TDLib - a cross-platform client designed to facilitate creating custom apps on the Telegram platform. Telegram X for Android - a slick experimental Telegram client based on TDLib. Unofficial apps Unigram, a client optimized for Windows (based on TDLib) (desktop and Xbox) Telegram CLI for Linux MadelineProto Source code For the moment we are focusing on open sourcing the things that allow developers to quickly build something using our API. We have published the code for our Android, iOS, web and desktop apps (Win, macOS and Linux) as well as the Telegram Database Library. 
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                  Category:dropped
                  Size (bytes):31305
                  Entropy (8bit):7.8603716620080535
                  Encrypted:false
                  SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                  MD5:89486A05599A1CFD549F8FB2D70E7D73
                  SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                  SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                  SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                  Category:dropped
                  Size (bytes):12708
                  Entropy (8bit):7.97880443442531
                  Encrypted:false
                  SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                  MD5:22FC89B07D3463221776FE84924F0093
                  SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                  SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                  SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                  Malicious:false
                  Reputation:low
                  Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):15286
                  Entropy (8bit):7.969171293122125
                  Encrypted:false
                  SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                  MD5:5F245AC9016657DFAFCBDBF61B61E514
                  SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                  SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                  SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 140502
                  Category:downloaded
                  Size (bytes):12708
                  Entropy (8bit):7.97880443442531
                  Encrypted:false
                  SSDEEP:192:5enfPdeBlrt5LecDLT68iTVs8XoTq8lUcnhJCSTyFWBvFvIzp8TgR3y1wHYG:4Xkzrt5LeCLSVtz8xC9FWxc8TiZHd
                  MD5:22FC89B07D3463221776FE84924F0093
                  SHA1:EC315241AF796928056AA2408759A5DD502A47ED
                  SHA-256:E3327B49B4ABB4C0919AC93668E7AD15BBC6FBD3741FADB82A7DCB6D70175F15
                  SHA-512:F612E6621D5B5FC2EBCE8E50A5C62050501D95444A3A70ABFAFB9C73FC5643B36124CD79A0041B54102FF2F1BD5556E62201230E9E0AE1368BA7C8D487F67C7A
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9
                  Preview:...........}[..G.._......{..`w..1.......y..kG..I.....}..".d.M6.-vw..l...........?>.}C........h..p..Ow.$;..............Hn..........k........w.......~._............'w......,....oo?i..._~.I|........o~}..[..*D...O..?.......o....\L.........(.....z.K.5`1..K{.#.f..vf..&<.l....G.M...0._.|z...8...R6%.+*...3...r..O../.H..,....wc....~.{.]...!W.k...U..O.j.....N....2.S{....NW..6..:.jn....?.k.9t...yX._.(....Y.m.>b......_..?.}.dR....".x8.pSm.o....5.TS).E.#V....C.E.L.ow.|........?....+b@...............'.O7.......f....Fw...T............. ...T.}.yg.....k.w.b....?.^..f.L./.......?}...u{..>}........Bc........J.^*p6......e.Q...(./.C..J..eit.\.*.....,1U.1....J.c........UlH..>.k..{X.t.j .)d...C.T...vZ."..w..........?S...O....y`...b...`~9r.K%........./1....Y.6....Z...+.M..5......S.d.Y.l0.B..rhc..!QJ.x.s.1..0.......XL.Y\(U^..d.k...F".{.N..o..Y....nf..1e......~....g....b}uL.L.Q(0..|.vZ.w.l..VIp..bD..D.8..r....pY.d.yW.I1.Crr....D>.16OW...C.L.F.%....(Q.......-o.:.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 1200 x 1200, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):47303
                  Entropy (8bit):7.9515938001668705
                  Encrypted:false
                  SSDEEP:768:XgE7z/hCUQOlXrL5k9fO4A+MifNSIQB3Qk13Im4vcWdBpP6qdAHtlRZ+gPFJuiyn:rsqlXJk9fO4A+MQ4I+xqmI/pPFUth+G4
                  MD5:1B2D009A02EAE22386BC02114F83785B
                  SHA1:97A86EFA413C291BCA8336AE70109934833676E3
                  SHA-256:B1FD6A720E099F674D65F21D8B2E3C084865B0C439BAF38E1530B7E40FA2DE38
                  SHA-512:81004989DB5F12A6B872804961FBB96457748312A95BB035C9FABB2183CAC21B60A1D82DBB48CD8B9EC2C16F50E1D4C907FD140A1E08269A8B24A2AC170BE4CB
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............C.....PLTEGpL..................................................................................................................".....!................................... .....................................................!..... ................................................................................ ..............................................................@.....E..@..............B.....@..G..`..h..y..I.....U..R..\..O..o..L..Y..K..:..)..{../..^.....`.....8.....B..;..2..,........@..... ..!..>.....1.."..8.."..2..5..<..?..$..%..#..:..&..)..3.....0..,..)../..'..(..-..9..7..+..........................u.......................U...........G..d........{...........K..C..`.....j..Z..o...........P..'..%..0..%..?....tRNS.&....$.%...........#."......!.... ...........................}.s%G.+..1.!.8.(x..d.JQ\h.l>......U....5C...Y..`..oN.;....-..G4({.<..{r].P....g....T.a.A(..M..{V.r.....IDATx^.w[.....ER.T..B.,..nu.[..b..r.K.;N..$'..s...Z....H..;)...%.{.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):184
                  Entropy (8bit):6.205001843744108
                  Encrypted:false
                  SSDEEP:3:yionv//thPly4tsR4RthwkBDsTBZt/AkxGAuJNkOeu3h2qoLvZ7GgY0oAxV/bp:6v/lhP/vnDsp/AkAAuJeu30nB3qAxdbp
                  MD5:220A22E46828D52591A852B1C9656A9E
                  SHA1:4C7A324B7C58A9B0362CD18B27C16C8CA440D4BA
                  SHA-256:A4463A9104BAF7DA2078A02DA5BE6680311DA8B36EF515A141AE49E3E99DA1F2
                  SHA-512:9536BC7EBCF3414E99C958C804475FBC2850C40E530943513DBD57E6C5ABBF33FBE9E1BA326E66DEDB0C09FD294A7B6328263BB3BE48E947F0F4128DCB0D95EA
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/bullet.png?3
                  Preview:.PNG........IHDR..............RW.....tEXtSoftware.Adobe ImageReadyq.e<...ZIDATx.b...?..Ga...u@.........*F...C..... ..H40`.uLP...U&....m.d#..f&..@.....@..JG..W....9....T.....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                  Category:dropped
                  Size (bytes):17388
                  Entropy (8bit):7.987580630113294
                  Encrypted:false
                  SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                  MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                  SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                  SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                  SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                  Malicious:false
                  Reputation:low
                  Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):910
                  Entropy (8bit):7.696430166188035
                  Encrypted:false
                  SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                  MD5:3EDDC29DF3553FB9C184514AFC6B6871
                  SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                  SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                  SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1083
                  Entropy (8bit):6.2767710842145785
                  Encrypted:false
                  SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                  MD5:A6E4F219E24BEEC807310903F521B606
                  SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                  SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                  SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):229
                  Entropy (8bit):4.71361357389975
                  Encrypted:false
                  SSDEEP:3:twMnikKcvWdMyvDmJS4RKb5KC5M4HGWRHSHqQJ9rKjAR+3FNY+GtlJKDAR+tRn8b:twoHWdmc4slZDBRHSKMUt3AdPOt+
                  MD5:3C03BBA5FC98CFF626C599A1487446BD
                  SHA1:303B4C3723AD00D11415EF61953FADDE08A33CEC
                  SHA-256:D84CF7D9E230233427C136156ABA2A0A7DBDF253DF830C0C5603C2CED735C4D6
                  SHA-512:CC646E661BBA81D2E2ABB39E2514E449C6FE6713D7DD0BA4E4504B74542928A1D1A59945C156142B5A87277CEC0C1AF512181CCAC2F315B5D63467486CE90005
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):15286
                  Entropy (8bit):7.969171293122125
                  Encrypted:false
                  SSDEEP:384:LhEEnY6rtlrWDBX5s7eLvvRjx7HFYSTKavK4Pjwglq:NEEXrtlrWDHs7eLRt7Ha4vq
                  MD5:5F245AC9016657DFAFCBDBF61B61E514
                  SHA1:4033C942A333F667EF26C5D45ED5E233BD83B8B9
                  SHA-256:006D88E7389F56F925CDAC325A2D6FC7956BBDCC30E46214BDD97B43274BD78E
                  SHA-512:0BE5306B2867B719A1B6736784AB063A6186D7187BB5378FA225E4F6EEE5DB31E18A56FBF05F2874F02E52C028E74BFF6C3AB6854F9CDD821C80D7F8BC4BAA3F
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa
                  Preview:.PNG........IHDR...............g-....bKGD............;kIDATx..w.]wu'.]...7..w.r........<.%a.!C....H.2.x..6.a&.T ..f.6....c[.%....9g....{.v..+....9{......w..[.X.eZ.eZ.eZ.eZ.eZ.eZ.eZ.eZ..@......nF.;5.[.f+......b8R..4.T...G...;..2...xZ.s..lCF?......,.U...jD..B.J.J2..Q..fB.....~.}.*G.c.?...l>.Wo^... ....-N..k_.2..1.t.,...e@?I.......T.PrJE..O.....).*h/8....}......S..5.\.i.^E..@...k....L..%(.>.......<...2..2]{.n.....u...\q.GA@.E$. ....D.Q...N...P.K..T....Q.}.......J:@.... Rb%...I@.*v.S....-O..`"R....{..?.|...3..]{.M........-#..t.....l..:G$..A. ...!..G....!.?....!B.G.F...a.!...2n..)A...D. c...c....... ..U.....G....x....w.'..oD.I...[........:.EQ...$..`&.a..z.HD. ....|_...T(...!.0D.$....q-.n...s.RU%.M.1.CcC...,...,....".#.A. ..a*.K.gV.o<..3.X.....]...&...e....6aEg.......A.....,.:.g..P=/@..X*.X. ...en.!.".. ..Q..2..e.c....m..q.:6.)....)/........hE..]...1...=8z.......>........;z`.ce.k.../.......c.....6fA._T..<...&.....V..r.I..N..rm.c.8d$..b.##c(...6.s
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                  Category:downloaded
                  Size (bytes):10147
                  Entropy (8bit):7.978558662114035
                  Encrypted:false
                  SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                  MD5:4C55012442A6CC9653DCADBBB528CD22
                  SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                  SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                  SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23
                  Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (42164)
                  Category:downloaded
                  Size (bytes):42523
                  Entropy (8bit):5.082709528800747
                  Encrypted:false
                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/bootstrap.min_3.css
                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1267)
                  Category:downloaded
                  Size (bytes):115091
                  Entropy (8bit):5.153314769174908
                  Encrypted:false
                  SSDEEP:1536:xylcfDxYzbJ3iw93BC2LXdm791WoDYz0hw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwysXkC0Yz7vL5u
                  MD5:37D92F34412B9E125E21645099CF2475
                  SHA1:9D12151C2156C7748A53BBA79BADA0C53DE83231
                  SHA-256:9272AF226B4B815360656F6D704B77136742D3957E27D79FB1168ED0CE0226E3
                  SHA-512:0BD8E6C315ADB3DD006A86B86E4C140536537B3345966C858458C9C8B7EFFA0886EF08A89BC18EBE5A5BA23037BB607B7F20D2BCC38E459C90B260F7E8D131C3
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/css/telegram.css?239
                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):1002
                  Entropy (8bit):4.698554535155922
                  Encrypted:false
                  SSDEEP:24:0eRnoteVZjNxyPlMpacORQMAozSfHxtefn/My3jzpH:0exocnxqlMkcORNSfHLefn0wjR
                  MD5:8CB01864A60E0DD93E073FE05E299ECA
                  SHA1:F32D85FBFA07B4A4D5C153BE2426043779AAFBE0
                  SHA-256:5A260F098CBC8150F6A606550C4A28464A5200F9AACC2FD90D67AA7870F24F4C
                  SHA-512:759980E03F17E57F8FC5C1B68AE6986F3EC6D78FC28D1881F9435EBA88B1BCED3647F821D198E09B038FE91C8522A047BF73000716EE23471DD3FFC6A030B983
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                  Preview:<html>.<head>.<title>404 Not Found</title>. [if lte IE 6]></BASE><![endif]-->.</head>.<body>.<h1>Not Found</h1>.The requested document was not found on this server..<p>.<hr>.<address>.Web Server at aikoblp.com.kz.</address>.</p></body>.</html>.. . - Unfortunately, Microsoft has added a clever new. - "feature" to Internet Explorer. If the text of. - an error's message is "too small", specifically. - less than 512 bytes, Internet Explorer returns. - its own error message. You can turn that off,. - but it's pretty tricky to find switch called. - "smart error messages". That means, of course,. - that short error messages are censored by default.. - IIS always returns error messages that are long. - enough to make Internet Explorer happy. The. - workaround is pretty simple: pad the error. - message with a big comment like this to push it. - over the five hundred and twelve bytes minimum.. - Of course, that's exactly what you're reading. - right now.. --
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):184
                  Entropy (8bit):6.205001843744108
                  Encrypted:false
                  SSDEEP:3:yionv//thPly4tsR4RthwkBDsTBZt/AkxGAuJNkOeu3h2qoLvZ7GgY0oAxV/bp:6v/lhP/vnDsp/AkAAuJeu30nB3qAxdbp
                  MD5:220A22E46828D52591A852B1C9656A9E
                  SHA1:4C7A324B7C58A9B0362CD18B27C16C8CA440D4BA
                  SHA-256:A4463A9104BAF7DA2078A02DA5BE6680311DA8B36EF515A141AE49E3E99DA1F2
                  SHA-512:9536BC7EBCF3414E99C958C804475FBC2850C40E530943513DBD57E6C5ABBF33FBE9E1BA326E66DEDB0C09FD294A7B6328263BB3BE48E947F0F4128DCB0D95EA
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR..............RW.....tEXtSoftware.Adobe ImageReadyq.e<...ZIDATx.b...?..Ga...u@.........*F...C..... ..H40`.uLP...U&....m.d#..f&..@.....@..JG..W....9....T.....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 442x270, components 3
                  Category:downloaded
                  Size (bytes):31305
                  Entropy (8bit):7.8603716620080535
                  Encrypted:false
                  SSDEEP:768:3OqzWWjlwuxS+TRqYXz7xlPcuYq8KkTwWq7Pku4kz2R:3nr5zdPn8QSkz2R
                  MD5:89486A05599A1CFD549F8FB2D70E7D73
                  SHA1:24867697525DF19B88E79D75FF32384EBA57B321
                  SHA-256:5A2C666B6E4F30FF921353CD9A3ECCC09B9314C5C5AB11E1A3928936E497B2DC
                  SHA-512:BF59EA2F4CDC21464BCE9ABA5401C5DF0522769F998B432DBC79E7863737B87521E0FAA7501DBCE72115B256A181B6DA2C4F2FDBCDFF3E1ABBD4F73AC3177714
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/SiteiOS.jpg?2
                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(.........I'..._......._.....9.-.Isv....m.7Www. ..@.(=...3.+.......|3..<c..../...M.E.a..........t-;....T.[..\.......3..........X;.J..3.....3..j1>g_....).F..x.[6R...N..~.Cs....a..d......_......G...q.........|S...;X..V..b;..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):11343
                  Entropy (8bit):7.967755371327097
                  Encrypted:false
                  SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                  MD5:4E06D87C860BA8E8A804350F42632217
                  SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                  SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                  SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 88870
                  Category:downloaded
                  Size (bytes):9850
                  Entropy (8bit):7.976522978720061
                  Encrypted:false
                  SSDEEP:192:wRIkWESzpG8tva8SWq8DfHBTbfbVUd71t/4Xmxzk3lQ0Lx1M8+3ysjw:wRWBIMtFtHBTXyd7rhzk3lQzJCCw
                  MD5:A60348DE6A320F5B255A5AC411A03262
                  SHA1:6A1ACFC77B029D43775171B4A1DE78DE6280CC6F
                  SHA-256:72AEA787FFED08B52197F87600A397A925D8C3D2E1AC02D4A023628EE2BC4704
                  SHA-512:93C89158D0FBBBC09717187B2A90B9515D010ADA6AA0F459C5E7C27BDB6A0E11A54FB5368ED7F5EAD2414C9C6C2588288C1FFAF38742E20DFF55A3838F4ADE18
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759
                  Preview:...........][..F..+.yV.u..m0....$...a.N|.{c..c.d...}..%..V........b.H..d..\}..........W....j...\}.Ts......N....6...../..G/UT/....7....^~......_........3u....w.r......T...W._....w..f8>.~..-]...g...w.~....>...?......?...?../.........klkLn..z.....#.....G.c..U...g.....c...p]...f..w..n........).h.........M.h.~.?.P...:..)>...J.......m.4.._^TX..Q.Vs...H..Q.....Z....3rU....w....DW..L....m6Z.y..W.....q....).....8Z%~....m.@..&0m.P.v..mbEA..,.vM....n......6..nU.%#TXG.V.......f.I.,..A...!6.....n:...j......W.^....].tC......E~...U.d..N,%.O#2#v*O..x....D.m&....i.@X....{..._...Vc..-..l,.....%zU..z.>4.M..&.k.......&.*8|..6.....U.^..[.g..>6$.l./5........s...*Z...D?...!.=..S|......D...*...*"1.@.$.1.7...Q@}8.-F..!....{.<..1.Of..a.Qw..^.\..:1!1.._....%...}........k.}r...<...2w....0..D...m..Zo3.....H.N\..3.F."..aF.$..!.W.........h...5<.Cx4.6....&....gHz&.^S'..1.5..ah.x..../~..%.X..B.....dh2M....V.....b.>./ C...W_.........J.+.?U....J......+M{.[.,.z...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):16465
                  Entropy (8bit):7.966528714713492
                  Encrypted:false
                  SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                  MD5:77FFE8B3DFF795EA0734BF4B35A94357
                  SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                  SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                  SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b
                  Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):2010
                  Entropy (8bit):3.990630001394947
                  Encrypted:false
                  SSDEEP:24:t9Hoj/MmCOk8FwNjmaTPyMxhusCqhEWqQoWQU6MUNpSJlAGvsGpTWycQbppLRTf9:Pk48Fw1v6yuxq3MT/beAGJ3cnfud
                  MD5:AA847B5F49FC32ADAAEAC2175EBE86CF
                  SHA1:491153B2E0A153DFDF2ECBDE7081FBD86543E080
                  SHA-256:8CBC44CC916DA006DD3641BEBFD89B6498B3D1D15DF4F08140D0FB150CF675CE
                  SHA-512:1477AF65DCFA25A6A798B9CED3264EFA3EB0911D9FA40404438D39D651F15DABC57233A5CCF1D079FF9AEBA6BDAD7E302238CC6087ECBBE42AA37B20DAE53823
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.662 0.0676 -1.0009 c 0 -0.69 -0.1 -1.36 -0.26 -2 h -3.38 c 0.08 0.66 0.14 1.32 0.14 2 c 0 0.3376 -0.0148 0.6703 -0.0395 1.0005 l -1.4605 -0.0005 c -0.1922 0 -0.378 0.0271 -0.5539 0.0777 c 0.0338 -0.3547 0.0539 -0.7133 0.0539 -1.0777 c 0 -0.68 -0.07 -1.35 -0.16 -2 h -4.68 c -0.09 0.65 -0.16 1.32 -0.16 2 s 0.07 1.34 0.16 2 l 3.6076 -0.0001 c -0.1702 0.2942 -0.2676 0.6358 -0.2676 1.0001 v 1 h -2.91 c 0.3822 1.2711 0.9383 2.4632 1.6401 3.5552 l 0.2699 0.4048 c 0.3706 -0.5358 0.7052 -1.0974 1.0005 -1.6823 l 0.0002 3.672 c -0.3324 0.0333 -0.6696 0.0503 -1.0107 0.0503 c -5.52 0 -9.99 -4.48 -9.99 -10 s 4.47 -10 9.99 -10 z m -3.96 14 h -2.95 c 0.96 1.66 2.49 2.93 4.33 3.56 c -0.6 -1.11 -1.06 -2.31 -1.38 -3.56 z m -0.39 -6 h -3.38 c -0.16 0.64 -0.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text
                  Category:downloaded
                  Size (bytes):5937
                  Entropy (8bit):4.980950854185178
                  Encrypted:false
                  SSDEEP:96:vYYD4PDKthWNRm/Qr7JTdAvAjDIRHO9slZe2gLaFB6ASqJlias7:vPMuhWNRmor7JT+vAjcRISSLa36ASqJ0
                  MD5:A3EECFB5CD60979B65AF8EF49BB66045
                  SHA1:D4C4EAAB526E88C2EB58339A28207DBA967BE384
                  SHA-256:B508251F81DF8FDA1990736E14135063E5421F6C424734C90B263D8BDFC944E9
                  SHA-512:993C542FD86ADAC3C737DEA3C19E2CF1A12DD128E69550E7DB8933E3062E778668988BA496BF88B29E0D3DDA303B5BB1F80ABA11D6116A77653D30183F04AE54
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/tgsticker-worker.js?14
                  Preview:importScripts('rlottie-wasm.js');.importScripts('pako-inflate.min.js');..function RLottieItem(reqId, jsString, width, height, fps) {. this.stringOnWasmHeap = null;. this.handle = null;. this.frameCount = 0;.. this.reqId = reqId;. this.width = width;. this.height = height;. this.fps = Math.max(1, Math.min(60, fps || 60));.. this.dead = false;.. this.init(jsString, width, height);.. reply('loaded', this.reqId, this.frameCount, this.fps);.}..RLottieItem.prototype.init = function(jsString) {. try {. this.handle = RLottieWorker.Api.init();.. this.stringOnWasmHeap = allocate(intArrayFromString(jsString), 'i8', 0);.. this.frameCount = RLottieWorker.Api.loadFromData(this.handle, this.stringOnWasmHeap);.. RLottieWorker.Api.resize(this.handle, this.width, this.height);. } catch(e) {. console.error('init RLottieItem error:', e);. }.};..RLottieItem.prototype.render = function(frameNo, clamped) {. if (this.dead) return;.. var realFrameNo = frameNo;. if (frameNo < 0) {
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):910
                  Entropy (8bit):7.696430166188035
                  Encrypted:false
                  SSDEEP:24:zDJxsGm70mUuPnXg4FLOmMYtwAAHYL9ihBXo9:/Jx7mgmpRAAA4Jia
                  MD5:3EDDC29DF3553FB9C184514AFC6B6871
                  SHA1:C133304911F40DAB1C360E57D43710EF6B901BD8
                  SHA-256:94948AF7C5E24E7F88FFD1318D664F440E7C41481C87ADFEE8D547F83FD93B92
                  SHA-512:E46D11F5069559A2A188E0BF081AB1FA65A20609524F431A513DDC9316F1A0C4DDA4042899AD4C199EEF7473A848BDCE1456F8205E1767863E5B535492F2DA4E
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/link-icon.png
                  Preview:.PNG........IHDR..."...".....:G......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<... IDATx...d.q...]Q..8.T..2...Dc.#E..2Q....?..?..)M.........)M)..Vc...#..........s...=....w....~??...z.[..c..y.`.......N.~|...~.9.._.2......H7...,?h......L.^.......v6C.H..*L.~....Y.^..Q..$...`...c..U2.m#.L."^..AU}v..P2....$.@.......c-x.....D..a..=..dA+..#....*n.`#".|.'a......n.G..8....`.....F......]].S....J.........z..5..)h.s.N...KY..\..1..B..!..t..)4>_.[.0u`3..=`;.....@.....4..]~.,.X...CS..DNI|77..(......k. ..9,dL-.....9vf).O...P.x.,.........u/....O.&..Cb.wy.u....%c...IG..<....a+..:.dkH..dRe.>[..n.D.E.h.....g>.f.f`.DM12..c..+t...HB.\.R..:...*<.d..1...D._.wkZ.......Wf....=E...p[Rb.z.V..d.MoU.g..E.......*.n..3.HC.........F..W..N.......Q`..c69...x..k[....l'Yq.....Be$^y.$=z.I...[.M...d^......\w.:.$k........0=S...0+"O^},j:;..bT.^.2.t..(&.vD%..FW.....I.[.,.:2.w..`........e....IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):19325
                  Entropy (8bit):7.97541212859293
                  Encrypted:false
                  SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                  MD5:DA1FF638A4141EED84327E20F936496F
                  SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                  SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                  SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805
                  Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):16465
                  Entropy (8bit):7.966528714713492
                  Encrypted:false
                  SSDEEP:384:4/zugvMc/z6Gaq5iFvJBOqikYcWOFKOX7AtgqHJVw:4qW6UgvJHikXW27X7kJm
                  MD5:77FFE8B3DFF795EA0734BF4B35A94357
                  SHA1:2D545FFB0877993DD227D528638A336CD3B9E32C
                  SHA-256:AD37907E335E7C5D2692B682401F4520753AB539FADEDF74962C6A004B3A179F
                  SHA-512:FB4692716BADCB1FCE73ADDB8ECBD16C7158A8D0618B3BF3B1833661A3813D48500F8C96972C9CBC2F5EE9DBEC1CE6F0450A6445A3CA9635FE2B3ADA9A50B206
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............@.IDATx..w.]e.?.Yk.....Lz2i.BH .D. ( M...(*\.]..X....|.._..*]....i.P..d2....Z.?N.3%.L2C...<.9g....y....^.JU.R..T.*U.JU.........,Z..g..p......6...c5.>....U.V..$..".#P...4/...J/.}...+Ihn.\U....J/..w.BlZ_(.....O}...*.,t..'H...@.o....].`..H./.}......~.ML..e..Z.R....hV.....A...8..>..c>)-.h*...bDdb.p.......T.%Ou.'.'......to...G.D.h........VQ../..y..g..8.4.S..i.,&.q m*!I$....OwG..~.....w-.....Dd.....Lb.!c.Wa1.......X...<".O.}..W.{<q~........]...+_P.&/.~....*._...k........nR.g...`.F d....aH(d.M...".....9.r..P...$.}..`.Z.q...c..L..C...:.8...bz8..$..CB.=]......#^.F8...0Q.Jcs.455r.|@w.%..!..k"..:..c[7..Y.=.t-)/1..(T.*......_U.....h.Gc_..L$......k..\..../..Hi.~U..P.\....,..#.3...UU|.01..M..h$.h$...z.=..r_.{..}..o.]...*.[...l...=w..}U.....c.!.7.D.v...OI...}.k..........t..O..qRl...60.Q.$f.-.B..C!........Q.&...G.].I;........&...uXS..!DW.=v/.O..).5.o}.3./...~L.......e.:.5.0T....!.H....2..d..89...N..\G..^..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):229
                  Entropy (8bit):4.71361357389975
                  Encrypted:false
                  SSDEEP:3:twMnikKcvWdMyvDmJS4RKb5KC5M4HGWRHSHqQJ9rKjAR+3FNY+GtlJKDAR+tRn8b:twoHWdmc4slZDBRHSKMUt3AdPOt+
                  MD5:3C03BBA5FC98CFF626C599A1487446BD
                  SHA1:303B4C3723AD00D11415EF61953FADDE08A33CEC
                  SHA-256:D84CF7D9E230233427C136156ABA2A0A7DBDF253DF830C0C5603C2CED735C4D6
                  SHA-512:CC646E661BBA81D2E2ABB39E2514E449C6FE6713D7DD0BA4E4504B74542928A1D1A59945C156142B5A87277CEC0C1AF512181CCAC2F315B5D63467486CE90005
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/app_icon_desktop.svg
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):15740
                  Entropy (8bit):7.954978172464159
                  Encrypted:false
                  SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                  MD5:4E59E61B2A0205E09DAFAD24DA174530
                  SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                  SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                  SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                  Category:dropped
                  Size (bytes):21801
                  Entropy (8bit):7.986820094004987
                  Encrypted:false
                  SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                  MD5:EDE943D9BF34428EF8FB13948912141D
                  SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                  SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                  SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                  Malicious:false
                  Reputation:low
                  Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                  Category:dropped
                  Size (bytes):17422
                  Entropy (8bit):7.9862827586756735
                  Encrypted:false
                  SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                  MD5:86D83D04E8CBDCED71F34637C23C1EB6
                  SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                  SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                  SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                  Malicious:false
                  Reputation:low
                  Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):6393
                  Entropy (8bit):5.282310104839286
                  Encrypted:false
                  SSDEEP:96:TSD2FZYYIIjMocixNEKM5FZfKlPV+goT/NqFysFZVnIFkiopqNf:WLreTd4gXkJ1
                  MD5:1C4536C036F976C1D292360108001705
                  SHA1:3A467A43F9321A10210454BB0D82D840922FBD1D
                  SHA-256:2B17F3A406F100E7B8431EBEAAF6A36981E5A14F11572C9069D5372C2CDA9CC7
                  SHA-512:01A45B2ABD5FC727FCC4AE02C41136FF907AA6A0A6D176A99098A941FE72594E1551D992959A6B96634932E5AD9EFED74EEA55544AE21D0597C36BB3D2656FA2
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/font-roboto_1.css
                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;. }. /* cyrillic */. @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;. }. /* greek-ext */. @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;. }. /* greek */. @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/KFOmCnqEu92Fr1Mu4WxKKT
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):2111
                  Entropy (8bit):4.237450669895228
                  Encrypted:false
                  SSDEEP:48:P1m+OuWdNXac4WLW0RxaLLj8eLdM+J2k6QFNHF4f:9mluWNpWrz2x+Nl4f
                  MD5:106B85394AB98F3CA9B3C558D9043667
                  SHA1:4D05FD4DD11680E7B00D46DFB1801749418F71E4
                  SHA-256:EB9D9209945D1DF5DB47D7FD88942D265E79DE0088214051F02B16E0BD8B21B1
                  SHA-512:8924D8AA56F5C071D96935E451633F943DD05CB170D99467B96E1C21EE787E1F6512F761C5C2C20CE36336CCFDC9FB44C1443B859D0306331B7D5B7D4434A3FA
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/app_icon_android.svg
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.6523097-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m2.9 13.3568672c0 .7299704-.65230971 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.65230971-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m5.91245117.07716387c.31826513-.17917148.68491211-.00654639.75366211.11651611l.78491211 1.53710938c.771375-.3059375 1.53459961-.04632568 2.44897461-.04632568.8662494-.00324578 1.5764991-.25489738 2.3838501.05908203l.9399414-1.39819336c.0680625-.1230625.4536256-.22716744.6948242-.04943848s.2652832.46324121.1965332.58630371l-.9973755 1.36657715c1.7661875.8229375 2.6032891 2.09187728 2.6032891 3.87250228 0 .1808125-.012375.3581875-.0364375.5335h-11.6249375c-.023375-.175
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                  Category:downloaded
                  Size (bytes):263566
                  Entropy (8bit):7.501368195264052
                  Encrypted:false
                  SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                  MD5:E9F3865B9F202F61E003EE8AA02A8718
                  SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                  SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                  SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b
                  Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):803
                  Entropy (8bit):4.273115579668498
                  Encrypted:false
                  SSDEEP:24:t9HoRxCez00arp/fw/TnIDEOT9008/p3Xk8:PsZart2TnUD5008/JX
                  MD5:5E94430BB2DA2A995709476FBE817ABE
                  SHA1:C6185550E9D7D48C13B0D3D1383F098BFFEB3FD6
                  SHA-256:D33D740A1B3A3E6A522D9E9A16DCD034220D1E8817B14024B83A8483C160B759
                  SHA-512:B6782567352AD0999C5DD44FFD353FE9C8306896C19C053919CC7DA6FD13FBA466D6A0188CDBEF818746D22CCDCF85CE8C2CB5E7CE11D171342B15C799C1180A
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-3.63103049-.4119134-5.78828978-5.8634614-4.93392966-14.79525748 1.64464319-15.13151333 1.5955175.08406396 2.7125934.86796043 3.6523895.93311003 1.3968788-.2795127 2.7339524-1.08022196 4.2290826-.97514201 1.7962921.14290874 3.1397734.84063961 4.0368515 2.09529431-3.6951075 2.185663-2.8193884 6.9773089.5745572 8.3223323-.6792163 1.7548352-1.5506636 3.4886544-3.0116194 4.7706298zm-5.9591618-15.1945613c-.1730079-2.60598285 1.9735719-4.74961389 4.4426726-4.9597738.3396081 3.00528667-2.7766704 5.25399767-4.4426726 4.9597738z" fill="#359cde"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                  Category:downloaded
                  Size (bytes):244748
                  Entropy (8bit):7.995691927196956
                  Encrypted:true
                  SSDEEP:6144:0j5FgtXKqm3eK60anWDVUK0u4a45U00kYUUe2F1IU77a:wyBKqSe6anW2K0Na45ULjUUeuL7G
                  MD5:91DAA37E09DF8B688F7832E7D6D80AA6
                  SHA1:FC59E29275E98DD5DCE1EFC9B982EC1BA5AD4276
                  SHA-256:EAF99FDDDBAB6953D53DF2A7E81B5275E90E221E0A7EBD3D99F42CF4B6ABA6D2
                  SHA-512:96944B45CDAECBB55CF9869004D3644DAFFC9198B9A7033F581B0C2BE769ACA586944F9BE48C68278DF9F0159EB0B248D1A4C5122283E392827FF7D8304E2378
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/t_main_iOS_demo.mp4:2f7ae1ed63b135:0
                  Preview:... ftypmp42....isomiso2avc1mp41....free....mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....4.e...)..D....M.....B~.li..f.&r...N....oZZ@.]B...a..iO.d....A..._.......T...D...f..}.....p5..&.}.lI..)o..|.."!G/....~.Q.`....)V"a..U......SK...=.Lp.d.n/l!.....&...o.....kz....#..1.p.k...A?....N.I.....^..=@..*8....?..D.....~.....3...}L.....j..yEU[l......z0.........lu.Ild....O.SF...G.B.9..S..^k...5h...3..KB.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:downloaded
                  Size (bytes):100601
                  Entropy (8bit):5.405523706724719
                  Encrypted:false
                  SSDEEP:1536:yWbjzXwlvEwbDey5wOl3vkiXo3pJR/wxQGlImvDshx:yW2vVbDeyCOl6J3GumvDs
                  MD5:9B31C5083355B2AAAAAEC512F3A0021D
                  SHA1:395C9925E89A0AE66F0E016AE664C0AABFD64865
                  SHA-256:59DF8CAEC8E28F1DD238C2F59FDB02854B51DA69B0BC1A18271C502A9A166295
                  SHA-512:2B1C65386A00FE87D1B74D319DBD9F421A5873E5C1B32E0FEC801A03444ACCE9C35D2F4AC3C6DEF701C885347F750408DE8E948ABC28DBE306C76C088E9694B8
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/rlottie-wasm.js
                  Preview:var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw toThrow};var ENVIRONMENT_IS_WEB=false;var ENVIRONMENT_IS_WORKER=false;var ENVIRONMENT_IS_NODE=false;var ENVIRONMENT_HAS_NODE=false;var ENVIRONMENT_IS_SHELL=false;ENVIRONMENT_IS_WEB=typeof window==="object";ENVIRONMENT_IS_WORKER=typeof importScripts==="function";ENVIRONMENT_HAS_NODE=typeof process==="object"&&typeof process.versions==="object"&&typeof process.versions.node==="string";ENVIRONMENT_IS_NODE=ENVIRONMENT_HAS_NODE&&!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_WORKER;ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var scriptDirectory="";function locateFile(path){if(Module["locateFile"]){return Module["locateFile"](path,scriptDirectory)}return scriptDirectory+path}var read_,readAsync,readBinary,se
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):2010
                  Entropy (8bit):3.990630001394947
                  Encrypted:false
                  SSDEEP:24:t9Hoj/MmCOk8FwNjmaTPyMxhusCqhEWqQoWQU6MUNpSJlAGvsGpTWycQbppLRTf9:Pk48Fw1v6yuxq3MT/beAGJ3cnfud
                  MD5:AA847B5F49FC32ADAAEAC2175EBE86CF
                  SHA1:491153B2E0A153DFDF2ECBDE7081FBD86543E080
                  SHA-256:8CBC44CC916DA006DD3641BEBFD89B6498B3D1D15DF4F08140D0FB150CF675CE
                  SHA-512:1477AF65DCFA25A6A798B9CED3264EFA3EB0911D9FA40404438D39D651F15DABC57233A5CCF1D079FF9AEBA6BDAD7E302238CC6087ECBBE42AA37B20DAE53823
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/app_icon_weba.svg
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.662 0.0676 -1.0009 c 0 -0.69 -0.1 -1.36 -0.26 -2 h -3.38 c 0.08 0.66 0.14 1.32 0.14 2 c 0 0.3376 -0.0148 0.6703 -0.0395 1.0005 l -1.4605 -0.0005 c -0.1922 0 -0.378 0.0271 -0.5539 0.0777 c 0.0338 -0.3547 0.0539 -0.7133 0.0539 -1.0777 c 0 -0.68 -0.07 -1.35 -0.16 -2 h -4.68 c -0.09 0.65 -0.16 1.32 -0.16 2 s 0.07 1.34 0.16 2 l 3.6076 -0.0001 c -0.1702 0.2942 -0.2676 0.6358 -0.2676 1.0001 v 1 h -2.91 c 0.3822 1.2711 0.9383 2.4632 1.6401 3.5552 l 0.2699 0.4048 c 0.3706 -0.5358 0.7052 -1.0974 1.0005 -1.6823 l 0.0002 3.672 c -0.3324 0.0333 -0.6696 0.0503 -1.0107 0.0503 c -5.52 0 -9.99 -4.48 -9.99 -10 s 4.47 -10 9.99 -10 z m -3.96 14 h -2.95 c 0.96 1.66 2.49 2.93 4.33 3.56 c -0.6 -1.11 -1.06 -2.31 -1.38 -3.56 z m -0.39 -6 h -3.38 c -0.16 0.64 -0.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 16 x 7, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):1083
                  Entropy (8bit):6.2767710842145785
                  Encrypted:false
                  SSDEEP:24:P8y1he91Wwjx82lY2T3ouV+GyJ3Vu9SKGn1jyYrD3K:P8wqQNn2xCJ3csK+1nrD3K
                  MD5:A6E4F219E24BEEC807310903F521B606
                  SHA1:E5FF121212D1A0372A3B861ED563719EB70810FC
                  SHA-256:3A2CD608359DD6E325D4569DAA50DCC4644DD14500EC8AAF17AEB73ADDEEC9A6
                  SHA-512:6FBD9643B1AF4B6F16F233D06B7BF64CF87F001A7BD6DC3516C727DE2A92CD8A0AAA67513CF5164C8D179F2D1E50D1D14DE1AEFE8CDD0AB34E7D156518AC78DA
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/back_to_top_1x.png
                  Preview:.PNG........IHDR.............. .B....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:789E57DB44A211E49C9B8E4B2CF9CEBE" xmpMM:DocumentID="xmp.did:789E57DC44A211E49C9B8E4B2CF9CEBE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:789E57D944A211E49C9B8E4B2CF9CEBE" stRef:documentID="xmp.did:789E57DA44A211E49C9B8E4B2CF9CEBE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1%.....IDATx.b.h:..h...(;..o`S.Cs(...bc(...1...'..* ...P.b....2@....q>..... ......H. T-..N@|.....5...q+...b...*g.U
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):17701
                  Entropy (8bit):7.939372152762289
                  Encrypted:false
                  SSDEEP:384:H3KChXjMkwc78QzSsGOHXSnncqoGxnDRqgXxxraGMQb:XKChTM47V4nnnh/FTnri2
                  MD5:E354A08BE90AE5B215AB06FAA1927D40
                  SHA1:BA50F499DD555E22179CA7D303804AB06A0F5F74
                  SHA-256:5D8CDD910B74C7925988B0D7404D5C57881C0AD5169B4147742615B2047B71BF
                  SHA-512:3FD23A9FCD268E0861A6319F83876855EDA372EBEB1C3DB0B804D77258AA841B5EADF1C0A7CA56CC6A57A781666651B1C89EB963F3F5BA5B6ACDB025A7E49EA3
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a
                  Preview:.PNG........IHDR...@...@............bKGD............D.IDATx..wx.....P..B..M..EP..l$AP).(....].^.^.v.l..P..E..).R.j $..[B.03.............>.y...v.y?9.=.1..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H....T.ey.e.}..-#X.e&..c.9...:....e...r....e,;./....e..gY.9,.2.e...{..{..,.YV.h.:w8....z.bY...u....3..G,..{,+.M.my....o.........u..,;.avg.,+.>.......-w..,...........r,7...[....=3YkK*...r..YN.h...Z[.Y..&...Yz.z...M..$R0+..,....ld9y<.,+..e[..,.b...&..g.=.$R..y..X..u.m9........X..CB"..n...,+.vN,;......D..<_.[Y....N/.-6.my.......}..Y.....78......D.G..#.e[68=.m...~...`.....(.....{....=7...O..{r...`O.=...........`.?..|l.~=..{.]...u.....`.....`.....%.................y....`.........`..TS.d,=H$.e...!M.l+Y#{.._.*..(.....(,.E.P...(.Da....Da.d.v.P,..%R.0C...h.$...+.Bw..... ..[/2.2R.p...._.~..6...x.}.l.A....~..6l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                  Category:downloaded
                  Size (bytes):14496
                  Entropy (8bit):7.979392745644631
                  Encrypted:false
                  SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                  MD5:78D3BCD9609C319C6AB7FC403D7F0180
                  SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                  SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                  SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4
                  Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                  Category:downloaded
                  Size (bytes):232636
                  Entropy (8bit):7.3849551183656885
                  Encrypted:false
                  SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                  MD5:1EC933DA176F1EB243A74D55F19D5C3F
                  SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                  SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                  SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010
                  Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163075
                  Category:dropped
                  Size (bytes):14496
                  Entropy (8bit):7.979392745644631
                  Encrypted:false
                  SSDEEP:384:U7IOQ8j3z6r6a06gUOJd34frJzgQpsWZBJn9H6+6:gIOzGlrOr34zPpsWt9H6+6
                  MD5:78D3BCD9609C319C6AB7FC403D7F0180
                  SHA1:49D91136FA50933FF1B9E52E23F214E578DC93EB
                  SHA-256:7987BBA1A813626330B373BA05D4644D665378BB8F6A782D2297C101AEED1161
                  SHA-512:4C0B0130E2E11A603EB307827C272C50DE058430977EC7123828BEB147CFD12D56872DAA1076184906DDDAE12CAEEB5BFD21663DB057C88E749808E607A34749
                  Malicious:false
                  Reputation:low
                  Preview:...........}Y..F.._....}.[..g....h....A....q..$u{....=...If....,)..*&.8q".....>....+.....;'..w..O...{...+.xK.*./..}.n.~i?.{C...J.....}...o...=...+~...........5]....w/$............b0>.q..m...//..?y...(z......}....m......Wz......K~..n...V7Zk..m..?.|=.g..7*H....|.}.k...o..........~~O....g.[.........|.....Mx..;.S....W.1|U..y.....a.#p..e..".D../.k....O|.L..9..qA.!.........H..x........07.T...oK.Sj<3e..$F..i,.....#].....b...A.~..k^....]....(4.C..q.g..Q....8z.....F...%z.FL._...X-<_.(........e..Z\..p...*h.^..S...H.L\(m..q..I..\Qd.37.%4.qU..s.].....o.4.=T8-..|1L.31A.4.q.o..?"B..h'b<w_.(<. .....>.._..[.)..-.....F%a....=.pO..n.%.P....>.H.9..YI......Th{+...*..i"d...(b..W....9%..+..rPe.p..I..H....e....F.._......R...VB.(....Iu.UX..".C-...7..!.C...!.H.."0c.d....D.%...*.}zM&........!.0.L..B. ..........h...^.{....hH.a.0...4".*.....mh%T.e...v.m~..;Fa.@R.@..7.....H.H.......7......Q`.Ra......0..fc.!.E..:mh..=g.\.".....D,..G.-..+..NB..Z...I....).N...l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:dropped
                  Size (bytes):15086
                  Entropy (8bit):4.980767694952946
                  Encrypted:false
                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                  MD5:5791D664309E275F4569D2F993C44782
                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                  Malicious:false
                  Reputation:low
                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):999
                  Entropy (8bit):4.203023852517381
                  Encrypted:false
                  SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                  MD5:4ADC034F937B41471DAAEA71E64A727D
                  SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                  SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                  SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):17975
                  Entropy (8bit):7.968991791805153
                  Encrypted:false
                  SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                  MD5:1D581B72D19BC828654229A0773A5300
                  SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                  SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                  SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2
                  Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (32065)
                  Category:downloaded
                  Size (bytes):85656
                  Entropy (8bit):5.366277182250809
                  Encrypted:false
                  SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOi79xfWBZ+Bjda4w9W3qT9a986:v4J+OlfOM9xrCW6T9a98Hr2
                  MD5:1D35678C5EDBB639AB7AA5CCE0856F57
                  SHA1:3B0F35285A7088B1FD321773696F9D3B45D31942
                  SHA-256:DFA729D82A3EFFADAB1000181CB99108F232721E3B0AF74CFAE4C12704B35A32
                  SHA-512:40057CEBA29C0A8D984A08FC0FB056F999F715EE7054A4D6C332AD5B2F26916FAD78F7092FB2588A5BDD7EB04541C773E0E0C3E3C1A920F9E14E9F540C8DFBBB
                  Malicious:false
                  Reputation:low
                  URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.2/jquery.min.js
                  Preview:/*! jQuery v2.2.2 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.2",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (64347)
                  Category:downloaded
                  Size (bytes):226870
                  Entropy (8bit):5.452936493117246
                  Encrypted:false
                  SSDEEP:3072:EBLeyZWZTBUIncwuP0bteuvQ+AMPpgArl0xYu5GpJnsO:EBLeyURBU7P0bvQQGArHu5GpJnf
                  MD5:072B2C3ACF701DD53DF6CE69EA15C1A7
                  SHA1:9EEFC6F1A848B8F10498B7DC298AF62646465F5E
                  SHA-256:63BAE03AA97278ACB1D6F7863E593999BBDC5D280D2FA5A3050F234CE5EEE850
                  SHA-512:30C4CE7EFC91156E8258E89BCE6ABAD64893E3304FEA99C64AF1C46DD2CF8F57CB154CC76FF5962BEF423C321707BD53ABBDAF42805117F6FFA870E91D1DC1C5
                  Malicious:false
                  Reputation:low
                  URL:https://connect.facebook.net/en_US/fbevents.js
                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2399)
                  Category:downloaded
                  Size (bytes):9832
                  Entropy (8bit):5.487602150620415
                  Encrypted:false
                  SSDEEP:192:xHxjSQRf9P2FAKSqugxu6Rnigni6U3qV0OKPGVDWj7ysvtGLWKRv2REdrJ:/LHKVvPOqVbeiDWj7ysvtGLWGeRO
                  MD5:DA187B5FA0A9B4C20CDF881EF3D98E63
                  SHA1:2F072C13C874536CFF9DB130AE011A8C52A7CD55
                  SHA-256:8451614A3333EE8C9FBD1B43EE18B27A708D1AEF8F53C098E76CB748E835CF9E
                  SHA-512:11E5A1A2DD21F685EBC5836106DF622309288C7A59FB3748F7DA9C1AB39C2F3E6BC37E52910C18F15FEE85DE23CC4D284BBED956503C8CE2E675401320FD091F
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/
                  Preview:<html>..<head><base href="">.....<meta charset="utf-8" />...<title>Telegram: Join Group Chat</title>...<meta name="viewport" content="width=device-width, initial-scale=1.0" />....<link rel="icon" type="image/svg+xml" href="https://telegram.org/img/website_icon.svg?4" />...<link rel="apple-touch-icon" sizes="180x180" href="index_files/akbotaland_1707381688/images/apple-touch-icon.png" />...<link rel="icon" type="image/png" sizes="32x32" href="index_files/akbotaland_1707381688/images/favicon-32x32.png" />...<link rel="icon" type="image/png" sizes="16x16" href="index_files/akbotaland_1707381688/images/favicon-16x16.png" />...<link rel="alternate icon" href="index_files/akbotaland_1707381688/favicon.ico" type="image/x-icon" />...<link href="index_files/akbotaland_1707381688/css/font-roboto_1.css" rel="stylesheet" type="text/css" />.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.2/jquery.min.js"></script> ...<link href="index_files/akbotaland_1707381688/css/bootstrap
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):1272
                  Entropy (8bit):6.759893244400297
                  Encrypted:false
                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/twitter.png
                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 200401
                  Category:downloaded
                  Size (bytes):17388
                  Entropy (8bit):7.987580630113294
                  Encrypted:false
                  SSDEEP:384:2crXYDzpzm5z0t0TJpNuYLv8V7xAA13zWHzj:2CUzpNS9pLvgAA13sH
                  MD5:88C7CE379C5D6A55E0133A0B85FEAB54
                  SHA1:AF1723D1CBFC88AC39B878645E82B1675D760F05
                  SHA-256:38A05617438DED40DB7FAE3F70EFE9CD3ADFD0A14C0EC4AF08F1D73019A10663
                  SHA-512:3877047FE6EA70C3371F55A922C85449B6CC958CF2D341E4058B4ECEC3A53BA2F65776EE44B4C36A4F8CD7029F3670D282B99C803A0625B8C158C36BDFA64220
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee
                  Preview:...........}Y..G.._..9..}..E.....=.v?.. ..eZ..K......9....A..*z).I2..'.............<|.`[.......r.y....W..G.G.z...T../...>...a.......7...[..?..z.../..w.~...<...Oo.}...?...>...o?. ..........z./..~..w..?..~..?o......u../...O..#...-...........z..6...4..G..._.~..o.........d.....|k.od../.......Z......OvR.&..<5L.<..l>zee.#...../<...~..i0..x...h....w...8|........xb....\.L.m.65..%)l..qPR..2.Rt...J.V.Z*C<...m.l.....~t...N.Akn._.:..t>.B..t'C..R.1F:e..G........w..|\.smu+.l..g.w......K..br....f..[.......o..Mf..i*.#.*...6>;.M]...\.h.#..MqB...,.;.f......c...H.....<t.. .s..}...1%6 m~.........w..4.m|.X.;<.........Ov..}..._}.....9.sg..h.tv..:v#.7.r.0=.f..I...xv...c~...a.t.?.4K.d+.|2....{.9.h.<..._^I:n.........x.8.?.....9:..N)'.q.6...N>=K...W..~}..@g_..>..>...ex.#..j..].....}...G<.o.....>........|...O.....|..f..:T..4r....T...R/....J...JA...AeY..........~Wf.*3.VW.......J.....`>....w.J.i....N.0.p,n.IG$..I;..3L..s....`R....0iw.*&..4kJe.L._....v...[@.P.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:dropped
                  Size (bytes):15086
                  Entropy (8bit):4.980767694952946
                  Encrypted:false
                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                  MD5:5791D664309E275F4569D2F993C44782
                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                  Malicious:false
                  Reputation:low
                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 88870
                  Category:dropped
                  Size (bytes):9850
                  Entropy (8bit):7.976522978720061
                  Encrypted:false
                  SSDEEP:192:wRIkWESzpG8tva8SWq8DfHBTbfbVUd71t/4Xmxzk3lQ0Lx1M8+3ysjw:wRWBIMtFtHBTXyd7rhzk3lQzJCCw
                  MD5:A60348DE6A320F5B255A5AC411A03262
                  SHA1:6A1ACFC77B029D43775171B4A1DE78DE6280CC6F
                  SHA-256:72AEA787FFED08B52197F87600A397A925D8C3D2E1AC02D4A023628EE2BC4704
                  SHA-512:93C89158D0FBBBC09717187B2A90B9515D010ADA6AA0F459C5E7C27BDB6A0E11A54FB5368ED7F5EAD2414C9C6C2588288C1FFAF38742E20DFF55A3838F4ADE18
                  Malicious:false
                  Reputation:low
                  Preview:...........][..F..+.yV.u..m0....$...a.N|.{c..c.d...}..%..V........b.H..d..\}..........W....j...\}.Ts......N....6...../..G/UT/....7....^~......_........3u....w.r......T...W._....w..f8>.~..-]...g...w.~....>...?......?...?../.........klkLn..z.....#.....G.c..U...g.....c...p]...f..w..n........).h.........M.h.~.?.P...:..)>...J.......m.4.._^TX..Q.Vs...H..Q.....Z....3rU....w....DW..L....m6Z.y..W.....q....).....8Z%~....m.@..&0m.P.v..mbEA..,.vM....n......6..nU.%#TXG.V.......f.I.,..A...!6.....n:...j......W.^....].tC......E~...U.d..N,%.O#2#v*O..x....D.m&....i.@X....{..._...Vc..-..l,.....%zU..z.>4.M..&.k.......&.*8|..6.....U.^..[.g..>6$.l./5........s...*Z...D?...!.=..S|......D...*...*"1.@.$.1.7...Q@}8.-F..!....{.<..1.Of..a.Qw..^.\..:1!1.._....%...}........k.}r...<...2w....0..D...m..Zo3.....H.N\..3.F."..aF.$..!.W.........h...5<.Cx4.6....&....gHz&.^S'..1.5..ah.x..../~..%.X..B.....dh2M....V.....b.>./ C...W_.........J.+.?U....J......+M{.[.,.z...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                  Category:downloaded
                  Size (bytes):390408
                  Entropy (8bit):5.640205401698211
                  Encrypted:false
                  SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                  MD5:E725DC036AD50BA694C90EE1F72C4B5B
                  SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                  SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                  SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/rlottie-wasm.wasm
                  Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):230871
                  Entropy (8bit):4.4831363464677505
                  Encrypted:false
                  SSDEEP:1536:ISEbfFOjGpWCxA+4REpIHFGEYzGSEkDPcZSwnIgF5AwUR7:iT
                  MD5:7410EA0072F4DF1E149A15A2BD924738
                  SHA1:8878C8B4987CDB3C467FB5F14BECEDF9202E576F
                  SHA-256:DAA086B24CBD2610EB3261446100FF513A4526C5B2BCE41E758629F5CD8A6A20
                  SHA-512:EDFB8DE94D275291D948454E85ED6D29403D5479E4242AB82A20FA999067D20B89EE333929967245BF28631E425D73C17E727A82513514ADAF0A2E0130BB2F0C
                  Malicious:false
                  Reputation:low
                  Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0" y="0" viewBox="0 0 1440 2960" xml:space="preserve" enable-background="new 0 0 1440 2960"><style type="text/css">.st0{fill:none}.st0,.st1{stroke:#000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10}.st2{fill:none}</style><g><path class="st0" d="M863,1592.2c0,0-2.6-5.6-11.9-5.8c-9.3-0.2-18.9,4.9-22.4,19.6c-3.5,14.7,4.2,30.5,4.2,40.5 c-12.3,4.2-22.1,21-15.6,26.1c6.5,5.1,20.7-10,20.7-10s14.4,11.1,17.6,14.6c0,0-13.1,14.7-6.2,21.1c5.8,5.3,16.5-8.6,16.5-8.6"/><path class="st0" d="M840.7,1641.8c1.2-10.7,6.8-37.4,24.9-50.6c18.9-13.7,38.2-9.3,42.4-9.3"/><path class="st0" d="M915.4,1516c-0.7,2.8-0.5,9.4-0.5,9.4c-3.5,1.6-5.3,7-3.1,10.2c2.9,4.2,9.3,2.6,11.2-3.5s-2.7-13.1-10.5-9.8 c-9.3,4-25.2,28.4-15.8,59"/><path class="st0" d="M913.1,1538.2c0.1,3,0.6,12.8,2.2,16.3c3.6,0.8,13.6,5.6,12.9,20.4c-0.7,14.8-1,23.8,0,26.6 c-7-3.4-19-12.3-20.3-25.3c-1.4-14.6,3.5-19.8,7.3-21.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):12690
                  Entropy (8bit):7.965297749406023
                  Encrypted:false
                  SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                  MD5:9C2A194EE50807AE9342B60634BE2445
                  SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                  SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                  SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613
                  Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):1002
                  Entropy (8bit):4.698554535155922
                  Encrypted:false
                  SSDEEP:24:0eRnoteVZjNxyPlMpacORQMAozSfHxtefn/My3jzpH:0exocnxqlMkcORNSfHLefn0wjR
                  MD5:8CB01864A60E0DD93E073FE05E299ECA
                  SHA1:F32D85FBFA07B4A4D5C153BE2426043779AAFBE0
                  SHA-256:5A260F098CBC8150F6A606550C4A28464A5200F9AACC2FD90D67AA7870F24F4C
                  SHA-512:759980E03F17E57F8FC5C1B68AE6986F3EC6D78FC28D1881F9435EBA88B1BCED3647F821D198E09B038FE91C8522A047BF73000716EE23471DD3FFC6A030B983
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                  Preview:<html>.<head>.<title>404 Not Found</title>. [if lte IE 6]></BASE><![endif]-->.</head>.<body>.<h1>Not Found</h1>.The requested document was not found on this server..<p>.<hr>.<address>.Web Server at aikoblp.com.kz.</address>.</p></body>.</html>.. . - Unfortunately, Microsoft has added a clever new. - "feature" to Internet Explorer. If the text of. - an error's message is "too small", specifically. - less than 512 bytes, Internet Explorer returns. - its own error message. You can turn that off,. - but it's pretty tricky to find switch called. - "smart error messages". That means, of course,. - that short error messages are censored by default.. - IIS always returns error messages that are long. - enough to make Internet Explorer happy. The. - workaround is pretty simple: pad the error. - message with a big comment like this to push it. - over the five hundred and twelve bytes minimum.. - Of course, that's exactly what you're reading. - right now.. --
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:05:30 04:52:21], progressive, precision 8, 600x361, components 3
                  Category:dropped
                  Size (bytes):232636
                  Entropy (8bit):7.3849551183656885
                  Encrypted:false
                  SSDEEP:6144:+CZgQnYyl0lTyKeu5ApPHyozgBGWzFhyQ:BYytjlPHyokdzFf
                  MD5:1EC933DA176F1EB243A74D55F19D5C3F
                  SHA1:B7EBE80D42DB1A83E6BB220C75DCD0D6803A208D
                  SHA-256:2FB12A4F5407A5C30CD201632779FE42B91D84FB147E241595EB5458B31BAED0
                  SHA-512:26DB345D753545EC01BF46BDAB0EDA064CA6B5446FD24B52CEB5E87E360F9A4EBA3995E6F1C787B94F7988328DE9E757C28F56EB582B6516614B47FF2F632026
                  Malicious:false
                  Reputation:low
                  Preview:.... $Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:05:30 04:52:21...........................X...........i..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..B@.xX.O.wB.2r...[.A.....:...;^..cO.x.nu.w9.8...)..}.'.ot*...m.|........o..y.yv.....%.!..$.h[l.}6z7.......c......SG.!a.X{..u-..w....$.~..Y.8.c..g.<\.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 1200 x 1200, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):47303
                  Entropy (8bit):7.9515938001668705
                  Encrypted:false
                  SSDEEP:768:XgE7z/hCUQOlXrL5k9fO4A+MifNSIQB3Qk13Im4vcWdBpP6qdAHtlRZ+gPFJuiyn:rsqlXJk9fO4A+MQ4I+xqmI/pPFUth+G4
                  MD5:1B2D009A02EAE22386BC02114F83785B
                  SHA1:97A86EFA413C291BCA8336AE70109934833676E3
                  SHA-256:B1FD6A720E099F674D65F21D8B2E3C084865B0C439BAF38E1530B7E40FA2DE38
                  SHA-512:81004989DB5F12A6B872804961FBB96457748312A95BB035C9FABB2183CAC21B60A1D82DBB48CD8B9EC2C16F50E1D4C907FD140A1E08269A8B24A2AC170BE4CB
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/index_files/akbotaland_1707381688/images/galka.png
                  Preview:.PNG........IHDR...............C.....PLTEGpL..................................................................................................................".....!................................... .....................................................!..... ................................................................................ ..............................................................@.....E..@..............B.....@..G..`..h..y..I.....U..R..\..O..o..L..Y..K..:..)..{../..^.....`.....8.....B..;..2..,........@..... ..!..>.....1.."..8.."..2..5..<..?..$..%..#..:..&..)..3.....0..,..)../..'..(..-..9..7..+..........................u.......................U...........G..d........{...........K..C..`.....j..Z..o...........P..'..%..0..%..?....tRNS.&....$.%...........#."......!.... ...........................}.s%G.+..1.!.8.(x..d.JQ\h.l>......U....5C...Y..`..oN.;....-..G4({.<..{r].P....g....T.a.A(..M..{V.r.....IDATx^.w[.....ER.T..B.,..nu.[..b..r.K.;N..$'..s...Z....H..;)...%.{.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):30567
                  Entropy (8bit):7.982782008745682
                  Encrypted:false
                  SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                  MD5:0C6C45EE2597151FA5E955D11D2D38FE
                  SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                  SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                  SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):999
                  Entropy (8bit):4.203023852517381
                  Encrypted:false
                  SSDEEP:24:t9X8HzSYvdzSYvileIHlx2lxHv3IMyIC7BN9CSq/8+U00hPMCrz6f4RME:fKB5BigIHT2THv3IpIA9CVnUtMQse
                  MD5:4ADC034F937B41471DAAEA71E64A727D
                  SHA1:6B5C52D2A35704410262B70296A14D6A4331929D
                  SHA-256:3399887FAC9F9B581A8C81860C56FCA807C0ED6876307A12C54E0161AA4721DB
                  SHA-512:C6E865D3F4A6E33BD3E2F6FD0D157482C0D849820886E3D7761ADD57A4DF4AB3FE8D2F51847B4808803668309BBB9D5818B68F1E847EDC1EEEB3A7641249A302
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/SiteIconAndroid.svg
                  Preview:<svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm13.35 0c.55 0 1 .95 1 1.5v7c0 .83-.67 1.5-1.5 1.5h-.5v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-2v3c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5v-3h-.5c-.83 0-1.5-.67-1.5-1.5v-7c0-.55.45-1.5 1-1.5zm-.55-9.54c.28.2.37.57.2.87l-.03.06-1.2 1.68c1.56 1.02 2.58 3.2 2.58 5.05 0 .31-.31.73-1.13.72h-9.85c-.68-.24-1.02-.48-1.02-.72 0-1.84 1-4 2.54-5.02l-1.22-1.71c-.22-.3-.14-.72.16-.93.29-.19.68-.14.9.11l.04.06 1.32 1.85c.7-.26 1.46-.41 2.26-.41.78 0 1.52.14 2.2.39l1.31-1.83c.21-.3.63-.38.94-.17zm-6.9 4.54c-.46 0-.82.36-.82.8 0 .43.36.79.82.79.45 0 .81-.36.81-.79 0-.44-.36-.8-.81-.8zm4.9 0c-.45 0-.81.36-.81.8 0 .43.36.79.81.79.46 0 .82-.36.82-.79 0-.44-.36-.8-.82-.8z" fill="#1086d7" fill-rule="evenodd"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                  Category:downloaded
                  Size (bytes):12545
                  Entropy (8bit):7.9793641338070485
                  Encrypted:false
                  SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                  MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                  SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                  SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                  SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db
                  Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 84899
                  Category:dropped
                  Size (bytes):10147
                  Entropy (8bit):7.978558662114035
                  Encrypted:false
                  SSDEEP:192:lpDRXgHvBXf1MMxURXLOq7Xq3y8CVUUkeJGyCgBikBflL+ubMrThh4c:TVef15xURXyqzky8stJG8bRENhL
                  MD5:4C55012442A6CC9653DCADBBB528CD22
                  SHA1:AE83B62952FF7E4428C85793289D7423ECE52F05
                  SHA-256:CF2D5FBEE6986544DA6202828C01898BCB8E8DEBC50611E0C7433E8066834C61
                  SHA-512:99FBF683182B1BFA806374068A6BC857419BE0BFE8D582056D8F709A0FA6B0B9E5EB285661C419246C20C66B0E1A8DEB7E026B3FF5D137D0FB4DCAC608880E09
                  Malicious:false
                  Reputation:low
                  Preview:...........]Y..G..+F?..y.~[....4.`.'C.d.mi.: i.k....."...b.]$..\30.,......q..n>....[...........47?...6.....o..[.......[.Ms....5~.L......._....?=....../^...>....#&..?7......=S.....o....z.B ........?.<..O.....}.....^..+~....|y.?......w...'........57.W.[o..6.C....C..u.w.qQ.9.F=.o.A..U.b......8K..N...Tj8Q7/..Xwb..O...?@.... ..Go.....vuc3.+...9....%...;.....7....o..._....t......=.z.05.%.LlI?|.:.6L.n[k.}3t.."...Z.6)]&IG...qz.Y....X..t..'.c.$_.~..o.....-..*.....w..<!.........I.U14&.6.]........7...`.>.r|S...>....G.m...A..>....O6Z.fc".....u..o.~~..........o4.z.......?...6.........-...>..I.....?...............^.~?.|.G..P@s.~..L.....}x..H.....o>.....OOw.K.+.X..-.{,...&k.........r..O.w=_:.>...{R..1.6..r.}y"8.Wo........v..}..Z..;...7$..#.z./J.e...........lc.ksr...0.&Zr.o..._.....Rk..;;.M...>...{.........#GW.wt=no.. G.6..l#..Z.lRX...g.}H.\..|.W...x....o.=.......ck...|.uk.N.m'o.../.2.3.>....9...c\I...X....,.e..U).=..A....c....0|"....Q.... .M`.^=Z..l.3(....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):443
                  Entropy (8bit):4.445437815127597
                  Encrypted:false
                  SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                  MD5:008103375773357B988BF6B4E7DFF3F3
                  SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                  SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                  SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/SiteIconApple.svg
                  Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):2024
                  Entropy (8bit):4.206678570979726
                  Encrypted:false
                  SSDEEP:24:t9Hoj/MhLROz5iAEutMAS0ApqqqpxUSwb/FUUOS8bMRrtX0WNcid7yoMjn7pd6rT:P/LmEiM3eUSiESfX0r97b6kCi/Uik
                  MD5:601557BD8CC9E4C3CA5294EC18F94BB9
                  SHA1:64EB3921EC1601476DEF750FAD02331DCD9874C1
                  SHA-256:CCCF219370601A73364FECECDE17C65977569300FB91DBC1AE2C0C8E81C207AF
                  SHA-512:C26E17FBA1137C6284B2B95CAD4DF787967AED2B1AA90717F478412353AAE87E5935997E8BF9703BAB4BB08BA2047942FFCBBB439C8762C61CD1AE334943580C
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.0676084-.6620253.0676084-1.0008646 0-.69-.1-1.36-.26-2h-3.38c.08.66.14 1.32.14 2 0 .3376248-.0147912.6703191-.0394775 1.0005311l-1.4605225-.0005311c-.1921619 0-.377994.0271007-.553883.0776885.0337843-.3546891.053883-.7133176.053883-1.0776885 0-.68-.07-1.35-.16-2h-4.68c-.09.65-.16 1.32-.16 2s.07 1.34.16 2l3.6076063-.0000725c-.170196.2941898-.2676063.6357554-.2676063 1.0000725v1h-2.91c.3822222 1.2711111.9382716 2.4632099 1.6400549 3.5552263l.2699451.4047737c.3705619-.5357521.7052449-1.0974166 1.0004895-1.6823239l.000234 3.6719755c-.3323743.0332963-.6695506.0503484-1.0107235.0503484-5.52 0-9.99-4.48-9.99-10s4.47-10 9.99-10zm-3.96 14h-2.95c.96 1.66 2.49 2.93 4.33 3.56-.6-1.11-1.06-2.31-1.38-3.56zm-.39-6h-3.38c-.16.64-.26 1.31-.26 2s.1 1.36.26 2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (42164)
                  Category:downloaded
                  Size (bytes):42523
                  Entropy (8bit):5.082709528800747
                  Encrypted:false
                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/css/bootstrap.min.css?3
                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 144400
                  Category:downloaded
                  Size (bytes):17422
                  Entropy (8bit):7.9862827586756735
                  Encrypted:false
                  SSDEEP:384:2e0AYD0jWxy8M4gQBv+fImQpItUdkIUqi1nSs2quA2KtyfYoC/LA:R09DLhfBG7QpIemIUJ1nXznyujA
                  MD5:86D83D04E8CBDCED71F34637C23C1EB6
                  SHA1:2AE58F60868535644CEB753735DB7191D65A6723
                  SHA-256:91286A9F171E3435452F7FC0523F2FC626A142C1EB3F29BDC38B74335E229CCE
                  SHA-512:09C8395CCA30E5F3A1A3C35F63C91C57878BB70D35A00863A98DF4BBAB2BEBC3B78B4BA6E58521B4812E40770FCC4FFDCE173C2F6D95D96EE26589AFCF25CDC8
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e
                  Preview:...........}m..Gr._1...... 7X.H.d./. .k..].2$..:......{8$.<$gH.#..{D.g.........>....[......C.Co....><|.M...o.....e........./.._..C/../....._....z....g~......_}........}x.W.....o/......?....7..(...........}.........._?=|.x...........^..y.....d...,....N...........F.....Q./.y........W....`..?..9...+.U.(?|...|<.7.....>..=..s..U.\5|...u.......K..=6eC...x!...=....T,.._.v.....1L6.S.._..f\r.@..y...Wo?..H..i...TKoK.6|.I.L..#.&..fjK..u.l{"/..wI.x..O....g*.....s9k.....1v..c.......<3>.<&..^4......C(....Ko..|0.._..w.....>....#...Q..`p..j....<.......92...=...K2.?.x.....x...z.?...o.....^..T.,..X..1.S.....bHI...p.T...w..lB..8...Y...oK.y..:P.@a;WK}..s.T......l.)...\.....g.G..}.u%.O.$:.........uD....).v..t....3...$.Y...,./.t.....^.2.K.....1..[...m......'.ing..vN.4~..{../1a....dq..>....KO%v.g[..n.v...3....{.'(.Uz$...Y..@z....G3.YNu.c.....e....h......%B.......m..q@.<..J.Xft.s..1.P9...*S...|b.......X.t..Rc.f...J ..[W:&~9.*.&..4..;...?.D.vK6=..P.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                  Category:downloaded
                  Size (bytes):21090
                  Entropy (8bit):7.878614475283644
                  Encrypted:false
                  SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                  MD5:F5EB8DCF9B18F19053034101E920574E
                  SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                  SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                  SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/SiteAndroid.jpg?2
                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1862)
                  Category:downloaded
                  Size (bytes):117509
                  Entropy (8bit):5.179841887949136
                  Encrypted:false
                  SSDEEP:1536:NmsysV+DxTFnk3a193BV2VXdm797WFOYz26wbuJuhwNpfewltog69FjxBDpopb6N:7ysVaxTFJ1l6XkwMYz3hL5u
                  MD5:F733B08B7284625A9E8A535872D324C8
                  SHA1:8E8283DA0565E16F723767D226373B8C75113B8F
                  SHA-256:E659E32D6B4E8BFE827B3EAB269746AE8BEB327BB6E3F0BDE2CD9BEFD8C9AA21
                  SHA-512:9351451DFA84A692E0E83270A76E8EBC8F28B3A5B2EB580AE29E353F5E5BD2584CC1068A38BA12B3F9679C3E18A429D73012D3880A68395A1EE4FE0D2FD584B1
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/telegram_232.css
                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg height="26" viewBox="0 0 26 26" width="26" xmlns="http://www.w3.org/2000/svg"%3E%3Cpath d="m14.378741 1.509638 1.818245 1.818557c.365651.365716.861601.571194 1.378741.571259l2.574273.000312c1.01361.000117 1.846494.773578 1.940861 1.762436l.008905.187798-.000312 2.5727c-.000065.5
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):17701
                  Entropy (8bit):7.939372152762289
                  Encrypted:false
                  SSDEEP:384:H3KChXjMkwc78QzSsGOHXSnncqoGxnDRqgXxxraGMQb:XKChTM47V4nnnh/FTnri2
                  MD5:E354A08BE90AE5B215AB06FAA1927D40
                  SHA1:BA50F499DD555E22179CA7D303804AB06A0F5F74
                  SHA-256:5D8CDD910B74C7925988B0D7404D5C57881C0AD5169B4147742615B2047B71BF
                  SHA-512:3FD23A9FCD268E0861A6319F83876855EDA372EBEB1C3DB0B804D77258AA841B5EADF1C0A7CA56CC6A57A781666651B1C89EB963F3F5BA5B6ACDB025A7E49EA3
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...@...@............bKGD............D.IDATx..wx.....P..B..M..EP..l$AP).(....].^.^.v.l..P..E..).R.j $..[B.03.............>.y...v.y?9.=.1..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H....T.ey.e.}..-#X.e&..c.9...:....e...r....e,;./....e..gY.9,.2.e...{..{..,.YV.h.:w8....z.bY...u....3..G,..{,+.M.my....o.........u..,;.avg.,+.>.......-w..,...........r,7...[....=3YkK*...r..YN.h...Z[.Y..&...Yz.z...M..$R0+..,....ld9y<.,+..e[..,.b...&..g.=.$R..y..X..u.m9........X..CB"..n...,+.vN,;......D..<_.[Y....N/.-6.my.......}..Y.....78......D.G..#.e[68=.m...~...`.....(.....{....=7...O..{r...`O.=...........`.?..|l.~=..{.]...u.....`.....`.....%.................y....`.........`..TS.d,=H$.e...!M.l+Y#{.._.*..(.....(,.E.P...(.Da....Da.d.v.P,..%R.0C...h.$...+.Bw..... ..[/2.2R.p...._.~..6...x.}.l.A....~..6l
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):15740
                  Entropy (8bit):7.954978172464159
                  Encrypted:false
                  SSDEEP:384:AwIpVA9llRR/+5BrSOxNbCGcIvTeSEHIGbi24fe:8Vul+5BrPtIIvTeSEHRiV2
                  MD5:4E59E61B2A0205E09DAFAD24DA174530
                  SHA1:0DC2ADBA2FBE4F1CD195364EF4F1AB4DC1641993
                  SHA-256:269F20EB63DB3ECE8035886EBC69112EF94339DA867D47F815237800555E508A
                  SHA-512:8EE876A60C4D511BEB1229678E34D5F91C34DD8EDA4CF792DC521DB76CB8338480B3C265181B3AFB7446D3992E243D590A09494CB8E10FC4268022181BABDA28
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4
                  Preview:.PNG........IHDR...............g-....bKGD............=1IDATx..}w..gy..yf....^/:.n..,7..Tc0..d..P...........@0n. ....\(.Lq.......-..u....3.<.?fwg...k...|.s...3..w..>...y.....=...`..\..t.J.....q..tL...S0^2N....z..|L.L......Y. 4?'...N..).$bW$..<...h...k..d...I..L...)...tR.(..i..SJ.!:.<.'...0...w....!.....S.)bU.2I............*......c....o....m....X......t.@u ...,..D..........=....V...l.I....y...........3.:.....=.:|..F..h....#"(.....O@....I.{c~.~....|..>t....x3...8...-..(.... ....`C.&A.@.....p.4&...Z.$...z?..9..x.<..\.=..#..6..... ...S."...@...F.X."........@..E>...j!...>oVN..S......+..@f...F.*.>..g.....9......|&....a.+r<3,.$.....p.`.}_Q..b..;.E.VW....@ 8...s..6.|...(.IW.Lv.....+....-H.n....<.g3..Kup.= ....G...zE...T..q...L....@ 4.<...]..A.hZ;.9....Qlo..M@(....t..z..N.G.{.......W?<...D....q=.....a.W6......T7....W......W.t...@.wU@....St.......@U..m......w.Gv...'........<.g...e=...p)..e..*..'.....*B.;...X....o....4pD1p..l..a.s.8..@v.;........../..[.....?._...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):19325
                  Entropy (8bit):7.97541212859293
                  Encrypted:false
                  SSDEEP:384:/fkqoRm5m06jc+ejLD9xyVF1gX+Bq3lCTiqvfKs90HmFOGJaIv5Se4:/cqo25lu1RBJmYtiH8OERvK
                  MD5:DA1FF638A4141EED84327E20F936496F
                  SHA1:91E5410531539B53C3AEFCC5774413E8A665A57A
                  SHA-256:B66DE388C12D6611870503C34C5DB37FE079313C4292177435FD8DC7ED6CBE67
                  SHA-512:75B6243FEB853275A9E4AA1C36591CBDC3439CD27489CD5833F8670E072ACECC59888699BEBD3FFE5F8D1851608394D3255EAAA863DB438511CB4798F99D334A
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............K2IDATx..}w|\...3...U.."....c..0...LH.7..........$..I.P....p...{..-....w..c.-..r........ig.....0}....v.<,.;l...M..v.W2#:......,.+".C.|..'....".......x...3.......<P.].....p.a",.....:...P&@).#.:...".........=:|.'O.._....').?.t.@......+..Y..}/.Z...q.._#Rg..V.v...?{.WO.0#zu... x.@#..w.i3...q.....0.D4AD~.....:!.O..w.-..?..&,..8.3Z..y......O.[D..Ci._r.i..s..'`.F..........g..."3.u.[.F.Rc.Q.".....fK^.b...8..g....k.....3"r.....x.b...........`..9....]...M!|.HU.z.....sV....w.x..y...~....3.<.....fk.......M.................V....??th(.|..E.2.OD.$.v...r....~A.t./.J..Ep..3f.y.m........`.f..&...'_.r...."..n..Q.....Q~....D.qm.....c.......jh....M.x.|[.......0..Y..}..C..s...}.Z. x......(.....EP...l....#..w......M.=....xw).._..6.i}p.ub...?........4........v7.}.P.?..`y....9.\p.../....3f<...u..ya=......'~.....~.kG.*....[.....w.........C_...k6..-.>]..<.|.,.&B.=..k.@....O..@...;.y.....8..?..|.}r..F>.........$._..%
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 640x640, components 3
                  Category:downloaded
                  Size (bytes):68718
                  Entropy (8bit):7.968165530322328
                  Encrypted:false
                  SSDEEP:1536:MPnayrVrm+z5Es5EhwhC99J60B2OT/nOh1XYDU0Hpn6iseOq:MPaC5mHyEZ99ke2E41XYw0HNBAq
                  MD5:4AC5DE0DCEC3261477C84768996F8911
                  SHA1:88492E6BA61AB0B3B223E340003D8F144AC1E569
                  SHA-256:31E225E952D7B2B8B86E4F479490ACB5A86FBD8EF5CE1DD29D988DB2A3AE1862
                  SHA-512:EBEB58CF4130A2F851762D499F062EB40E75828F269B12892A4F78FFF4EA36B2CF1E3CF7B18E63CE468715C3E13E9A8B0B95F645859F47558D3F17923CAC1DD5
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/index_files/l/akbotaland_1707381688/images/uzblogo.jpeg
                  Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................]........................."..#2BRbr...$3.%4Cst....&'1567Scd...!AD..Taqu....e.EFQ...(8U....................................../......................."2..3.#B$4C.5Rb...%Dr.............?....t..@kKkv..b.%....JK..9.A.K.........>.......c.`..j.....1.A.p.5.e...[..O.c........ER<..O4:..vH...8.....3..$...:c.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                  Category:downloaded
                  Size (bytes):10959
                  Entropy (8bit):7.979994782862011
                  Encrypted:false
                  SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                  MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                  SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                  SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                  SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8
                  Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):21478
                  Entropy (8bit):4.9401794405194135
                  Encrypted:false
                  SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                  MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                  SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                  SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                  SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/main.js?47
                  Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                  Category:dropped
                  Size (bytes):390408
                  Entropy (8bit):5.640205401698211
                  Encrypted:false
                  SSDEEP:6144:y+3z9vKn2z9vyj+9R08Wcdmwdq6O2IQMKzoWVl7cunjfHjr5sP17RhnFJ/W:yMzZdR08a6O2IQMKzoWVl7cqjfHjr5sE
                  MD5:E725DC036AD50BA694C90EE1F72C4B5B
                  SHA1:09F0EDED8AA4CEB9AB1B326F5265DCBE9FC0B8E8
                  SHA-256:F50ED354FD14CCE39533AF5FC58C0E4387A326748114C57A2CE3C98611DA673B
                  SHA-512:17D8775ABB9180793C44278C36C7F5B9CC0609AE75CE0696763B6A5DE8A81D27A656B6B3B1665DDC2C7FE9CF3816E509DEF22EF71119CE0DE6F9D404041D86C3
                  Malicious:false
                  Reputation:low
                  Preview:.asm.......Y`...`....`.||.|`.....`.....`..........`......`........`....`......`........`.......`.........`.......`....}.`....}..`....}`...~...`..|......`..~..~`..`...........`.....|..`......|..`.....~..`...`.|..`..|..`...}`.}}}}.}`...}}.`..}..`..}.}`..}...`...}.`..}}.`.}..`..}.`..}}..`..}...`.}}..`....}}.`.....}}..`..}}}}}}.`...}}...`.}.}`..}}...`.}.....`..||||.`...}..`...}}..`..}}}}}..`..}}}..`..}..`.....}}}}}.`.}.~`...~..`.~~.~`..}}}}.`.}}}.}`.}}.}`..}}.}`..}}}.}`...}.}`..}}}.`.....}`..~.`.|..|`...|`......~`....~.~`.~....`.~...`.....|`.......|`........|`....~`.|.}`.}...`.}..}`...~.`.............`...............`.........`..............`............`.................`..........`.|.|...(.env.b...env.c...env.d...env.e...env.f...env.g...env.h...env.i...env.j...env.k...env.l...env.m...asm2wasm.f64-rem...env.n...env.o...env.p...env.q...env.r...env.s...env.t...env.u...env.v...env.w...env.x...env.y...env.z...env.A...env.B...env.C...env.D...env.E...env.F...env.G...env.H...env.__table_base....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):2111
                  Entropy (8bit):4.237450669895228
                  Encrypted:false
                  SSDEEP:48:P1m+OuWdNXac4WLW0RxaLLj8eLdM+J2k6QFNHF4f:9mluWNpWrz2x+Nl4f
                  MD5:106B85394AB98F3CA9B3C558D9043667
                  SHA1:4D05FD4DD11680E7B00D46DFB1801749418F71E4
                  SHA-256:EB9D9209945D1DF5DB47D7FD88942D265E79DE0088214051F02B16E0BD8B21B1
                  SHA-512:8924D8AA56F5C071D96935E451633F943DD05CB170D99467B96E1C21EE787E1F6512F761C5C2C20CE36336CCFDC9FB44C1443B859D0306331B7D5B7D4434A3FA
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.6523097-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m2.9 13.3568672c0 .7299704-.65230971 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.72997032.65230971-1.32759643 1.45-1.32759643s1.45.59762611 1.45 1.32759643z"/><path d="m5.91245117.07716387c.31826513-.17917148.68491211-.00654639.75366211.11651611l.78491211 1.53710938c.771375-.3059375 1.53459961-.04632568 2.44897461-.04632568.8662494-.00324578 1.5764991-.25489738 2.3838501.05908203l.9399414-1.39819336c.0680625-.1230625.4536256-.22716744.6948242-.04943848s.2652832.46324121.1965332.58630371l-.9973755 1.36657715c1.7661875.8229375 2.6032891 2.09187728 2.6032891 3.87250228 0 .1808125-.012375.3581875-.0364375.5335h-11.6249375c-.023375-.175
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):11343
                  Entropy (8bit):7.967755371327097
                  Encrypted:false
                  SSDEEP:192:5BkxH7mNBqw0b+7h5tyiS/5Z3LeiTLgrsPGLR66oy/PtnBpLghEr/RKlfPs9yMHk:5BGKrr0bkNyiqZ3LeiTLLm66NFBZgWru
                  MD5:4E06D87C860BA8E8A804350F42632217
                  SHA1:31D3F89AE95D6F25660020B21E49114AAECFDD59
                  SHA-256:6B081CB199E67A43DDCD7DDAC0B528C93CC72BB82641937368A41B0AECE43125
                  SHA-512:C28516686E07C341DBA58B28C8185AC31FF479D7B4F8D081CB50B395C6678E353B8D0D00E3B21185DBCB6484F81A354170D403B8B6F6E7EFE8D73017D1D681ED
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688
                  Preview:.PNG........IHDR...............g-....bKGD............,.IDATx..w|.....<ef.Q.Y...b....Z.f....K..f.lX..C.....n ..-,..w.)K.).B.i......E.mI...O9..cF3.Y.%[......h.).~........J(...J(...J(...J(...J(...J(.......M....y..bb........H.(...."......G>l......+`.1....D0.Q.R.K.,".....B;.7I.Y"<g...}.{[.S.`.pnc.$.NV....Q.O....Az.....vv.x..:74.Q2>..s.x.^._U.<C._).."k{_.Q......8l\..yD.b...A..A1.....(J ...B...^....y@..8...: ...x.@>..mv]....B.f...........q".G...P-...P=.~G.'......t@.>.t..<x..{.|.&....Z..7C...8.JWA.!"2F..a....f.dN.p.1.: @.t..~..H...>.~d....e..C.gR...-0.7...Ih...k..=.....-....9..D..wmS.u_..g..z'.w[.2U.zx$..Bs..r..`L.t.[`/...... ...^..t....&}H....GhEU..z.].u..#N{...O..V..Z....3A.Mp.1..N.f.%....... ...}..{....;&|~..E.@RF..6.^d]............|5._...5...Y.I...%.+....?..A...0....mB.>O.-...."T..{%].....7.qN...#":..}...Z0.[S..i.........F-`4....31....'!......iz..)]....A..3...*.XW....p..{}.iBtG0....KL.J.d........a...@.. .z.5.)A.. =...~..G...].F......O._..v]...'..../Q..A....8
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                  Category:dropped
                  Size (bytes):97628
                  Entropy (8bit):7.832669342660093
                  Encrypted:false
                  SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                  MD5:FA44F18971E0750249CBCF34F66AE11A
                  SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                  SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                  SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                  Malicious:false
                  Reputation:low
                  Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):13579
                  Entropy (8bit):7.963684155389635
                  Encrypted:false
                  SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                  MD5:EB46CED34F8CD5637A3CA911BD12F300
                  SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                  SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                  SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1246x260, components 3
                  Category:downloaded
                  Size (bytes):97628
                  Entropy (8bit):7.832669342660093
                  Encrypted:false
                  SSDEEP:1536:wWwDHWi7zklwIPwEwRtQ8sRPavxidW48fk9wQKq6eT83XpkIZetZa4wMM:/E2iXpaO8dCvYYbowQKqxQ3XpLZCZa4Q
                  MD5:FA44F18971E0750249CBCF34F66AE11A
                  SHA1:0B4017CAD011B2EF346094E1C37ABB912FA9B7D7
                  SHA-256:9D47030D555E1765171C05B57ED755744D6051364674EFBD99A98DF9EC7FA9CD
                  SHA-512:48B1E112AD8975E2BD255000675C6C73356F2A0F5241D93278A6843C6FECA92BF4038D3396132180E8F9F09BDF220BB569275B61570B1BC7BC641ED4D52B9D4E
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/SiteDesktop.jpg?2
                  Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:41DF7D7881CA11E991809FEABB4E64F3" xmpMM:DocumentID="xmp.did:41DF7D7981CA11E991809FEABB4E64F3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41DF7D7681CA11E991809FEABB4E64F3" stRef:documentID="xmp.did:41DF7D7781CA11E991809FEABB4E64F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):803
                  Entropy (8bit):4.273115579668498
                  Encrypted:false
                  SSDEEP:24:t9HoRxCez00arp/fw/TnIDEOT9008/p3Xk8:PsZart2TnUD5008/JX
                  MD5:5E94430BB2DA2A995709476FBE817ABE
                  SHA1:C6185550E9D7D48C13B0D3D1383F098BFFEB3FD6
                  SHA-256:D33D740A1B3A3E6A522D9E9A16DCD034220D1E8817B14024B83A8483C160B759
                  SHA-512:B6782567352AD0999C5DD44FFD353FE9C8306896C19C053919CC7DA6FD13FBA466D6A0188CDBEF818746D22CCDCF85CE8C2CB5E7CE11D171342B15C799C1180A
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/app_icon_ios.svg
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-3.63103049-.4119134-5.78828978-5.8634614-4.93392966-14.79525748 1.64464319-15.13151333 1.5955175.08406396 2.7125934.86796043 3.6523895.93311003 1.3968788-.2795127 2.7339524-1.08022196 4.2290826-.97514201 1.7962921.14290874 3.1397734.84063961 4.0368515 2.09529431-3.6951075 2.185663-2.8193884 6.9773089.5745572 8.3223323-.6792163 1.7548352-1.5506636 3.4886544-3.0116194 4.7706298zm-5.9591618-15.1945613c-.1730079-2.60598285 1.9735719-4.74961389 4.4426726-4.9597738.3396081 3.00528667-2.7766704 5.25399767-4.4426726 4.9597738z" fill="#359cde"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (22681)
                  Category:downloaded
                  Size (bytes):22682
                  Entropy (8bit):5.562019061368948
                  Encrypted:false
                  SSDEEP:384:1nx7is2gm0cNqoi+Ho9Jzb1g06AcnsQGb5:ZngP09Jzq06ASsX1
                  MD5:8E548B1AD991B0CD636A7E4939E3C420
                  SHA1:FFACC63C9B5D77B0597F9C054CA349312626A5FE
                  SHA-256:2CA27E9A8DAE569CDEAC42752ED1AED1AFEFF7F19282D3CC12C0AAA54A08BC04
                  SHA-512:5EAE750BDF8C8D073A9930518D7A5406E2335946F124DA9AF0ACF1A9C35ED2171C5BF7511BDF647A7037FF3557D83EC6E2FE7DCFC9C30F18C13D34C051335158
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/pako-inflate.min.js
                  Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).pako=e()}}(function(){return function r(o,s,f){function l(t,e){if(!s[t]){if(!o[t]){var i="function"==typeof require&&require;if(!e&&i)return i(t,!0);if(d)return d(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var a=s[t]={exports:{}};o[t][0].call(a.exports,function(e){return l(o[t][1][e]||e)},a,a.exports,r,o,s,f)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<f.length;e++)l(f[e]);return l}({1:[function(e,t,i){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Int32Array;i.assign=function(e){for(var t,i,n=Array.prototype.slice.call(arguments,1);n.length;){var a=n.shift();if(a){if("object"!=typeof a)throw new TypeError(a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):15086
                  Entropy (8bit):4.980767694952946
                  Encrypted:false
                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                  MD5:5791D664309E275F4569D2F993C44782
                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/favicon.ico
                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                  Category:downloaded
                  Size (bytes):10926
                  Entropy (8bit):7.978728085656948
                  Encrypted:false
                  SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                  MD5:BF88A2E44AE44DE60408010047AA2534
                  SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                  SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                  SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a
                  Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):230871
                  Entropy (8bit):4.4831363464677505
                  Encrypted:false
                  SSDEEP:1536:ISEbfFOjGpWCxA+4REpIHFGEYzGSEkDPcZSwnIgF5AwUR7:iT
                  MD5:7410EA0072F4DF1E149A15A2BD924738
                  SHA1:8878C8B4987CDB3C467FB5F14BECEDF9202E576F
                  SHA-256:DAA086B24CBD2610EB3261446100FF513A4526C5B2BCE41E758629F5CD8A6A20
                  SHA-512:EDFB8DE94D275291D948454E85ED6D29403D5479E4242AB82A20FA999067D20B89EE333929967245BF28631E425D73C17E727A82513514ADAF0A2E0130BB2F0C
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/index_files/akbotaland_1707381688/fonts/pattern.svg
                  Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0" y="0" viewBox="0 0 1440 2960" xml:space="preserve" enable-background="new 0 0 1440 2960"><style type="text/css">.st0{fill:none}.st0,.st1{stroke:#000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10}.st2{fill:none}</style><g><path class="st0" d="M863,1592.2c0,0-2.6-5.6-11.9-5.8c-9.3-0.2-18.9,4.9-22.4,19.6c-3.5,14.7,4.2,30.5,4.2,40.5 c-12.3,4.2-22.1,21-15.6,26.1c6.5,5.1,20.7-10,20.7-10s14.4,11.1,17.6,14.6c0,0-13.1,14.7-6.2,21.1c5.8,5.3,16.5-8.6,16.5-8.6"/><path class="st0" d="M840.7,1641.8c1.2-10.7,6.8-37.4,24.9-50.6c18.9-13.7,38.2-9.3,42.4-9.3"/><path class="st0" d="M915.4,1516c-0.7,2.8-0.5,9.4-0.5,9.4c-3.5,1.6-5.3,7-3.1,10.2c2.9,4.2,9.3,2.6,11.2-3.5s-2.7-13.1-10.5-9.8 c-9.3,4-25.2,28.4-15.8,59"/><path class="st0" d="M913.1,1538.2c0.1,3,0.6,12.8,2.2,16.3c3.6,0.8,13.6,5.6,12.9,20.4c-0.7,14.8-1,23.8,0,26.6 c-7-3.4-19-12.3-20.3-25.3c-1.4-14.6,3.5-19.8,7.3-21.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 131568
                  Category:dropped
                  Size (bytes):12545
                  Entropy (8bit):7.9793641338070485
                  Encrypted:false
                  SSDEEP:192:jLtIfnlwvz7lLADyZc8lcXDtUGy392BtB3u41k74kfRRoaZGGW5BO+r1RyaGBw3s:ft6nlwbDZeDtdyOZuAeRuaZGGkrJM4dy
                  MD5:6FFE0373E13C95E1253EE372A3D7FEDB
                  SHA1:BB6C4764E927A8ED8CBF14BABEA3E28FF1F07D4B
                  SHA-256:1F0B318040B210A65B48D386D9680B29212DA0D01DEE9CC9F56D485334BDC11A
                  SHA-512:0027C6A1E23A389699C385A2646ED2BFDCDEC4406CDE2C0E0155906296B44827D114B1F4B62FC08BD519B3F2973A23538C485C3ECC62675E537AE81C4E460B17
                  Malicious:false
                  Reputation:low
                  Preview:...........}]...._1.U(.w.. 8."..\..d...;.O.....l.._.V..%.4.Q.G.w>fFj...b.X."....~.......|s.WF....7.....p...z.(....|..t7.......^..o..../~....W.^..^~...3....n..;7?.......}....B..7....|.[^.q.O..~...W...;...._.[...O..[....s..?^......:.J.w.......#..S...._..H.5|..\`..d....,......'>}.w<.....t[4.+.... ..f/..Ji.=.....^..u..{.m.0.._'...PW..^...i.0V........Q!.U.W..0]'.........B...~...O.|...?..L..._..7.*. ......kR....d......<.........].....I....Y.:..b....._{.;]^.Y..A;O...g@..<.vrlO...q..3n.&.1;q...3....L..K._=v...#..3..7C.{Ku.._&.;.. ..Tw.z.^.[.[X.P.*.8.<.8R.yKO....i.B|..xF.G..+..zEv..u.....w....K./k.&.}.....pl........[.'7./.b@..k0".dD.......ibDx?.w.~.^c.L.M~.Xq.@.9...4fP......\e.R.w...=....@J..u..L....G...#.y.Q....s..cS.....Y'0./......|..S#...pF...V.3R..RH.R.......9...O......9..'M...V.....o/?..Nn..7.~d;.....(f.\...Mo....W..E...X..V.c\..6.2).LG,..J9vY%+/......m..N+...OM.}..*.XV.......'."......3..of+....)....Cy..._).5.A...l.{<.-.l.),@9.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):23116
                  Entropy (8bit):4.416888886221028
                  Encrypted:false
                  SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                  MD5:E75F7F8AC71782DDA40464528A4F619B
                  SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                  SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                  SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/t_logo_sprite.svg
                  Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 110206
                  Category:dropped
                  Size (bytes):10926
                  Entropy (8bit):7.978728085656948
                  Encrypted:false
                  SSDEEP:192:XcJNlWhhfMnbMeB0p0mehV3hNeWulfLYCC2Ock2/C89U0hTCKoNvKdkTHR:XcJNc70npzvnmWgfL22Ob2/t9U0hPesm
                  MD5:BF88A2E44AE44DE60408010047AA2534
                  SHA1:644FBA3DBB11BFACCA45F72D098CD16EE3679F58
                  SHA-256:3B2E89FEC8654E1F8D5B45B794F310F9F287E0E9B249B0E3279016E5D5873409
                  SHA-512:CE8A43E9CF244FE819E0C2969E6B008C85F990D7B5CC96918A7B04FAE59CF96072C9B12DEF3FEC6DB644556F3DE0E0855FD034B8455F90F9E52395A4824C5AB9
                  Malicious:false
                  Reputation:low
                  Preview:...........}Y..H.._).3I.}...f...`...O.. .T%M...BC.}.3w'..FdD.#.P.A...........o_o~....o~.....Mw.....n.}...>>.....7?[...........!..................~.......7.._.y......./..x...7_.R.....o...lr.?Q._...T..7_..e.....G_.....n.....~OO...S|....E-...n._.V.6...%W...7.k.....w...w.\..Z.....E....U.S..!;A.......l.~...Fw..|.~W..Tr...^.5).95.).^.!..[.e..5]/.a..!J....aS..b.....M........S..c...0q..z...Ct.S...J.4._......n.s.....U...Q..9.V....-...'~.\.=U...W.vW...y..B.4....#>...w...O..}..M....7.}....[....(...oo....w..W.4U....x...X.t.....[~._..uk..29....i-.\*]............./........'I..K....._....K}....;.....|Bc...ou...T.M....W......o_>..fO.._i{..H...F,Y.5Q..N$!_...w1..#.....=......3.........eZm...=....N../wnq....._........|..|..3.J~..n.I.;..J^.e.sq...S..?p"..p.~~....o<...o1T..+.i.2.:jD=.A...?X..h....)t.h..D.....B0..P)...S..e.N.He.....C..t7....0?.m.........H7..y.k.;c...x.......Ek.&.h7-.T...S.~*.K$.2z.......z."<.5B..Z..T.....z..@8.J.p.yUC......y...c.L@$/3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 246409
                  Category:downloaded
                  Size (bytes):21801
                  Entropy (8bit):7.986820094004987
                  Encrypted:false
                  SSDEEP:384:+cw4aeILQZCjjOsGrggZg/3nccbQ+u19W9S0rJUrqbza3KUvKiIpe16S5:+cwRpLQZC/OsZz/32+N9S2uaO3KwIpi5
                  MD5:EDE943D9BF34428EF8FB13948912141D
                  SHA1:F06BD9FE51BF32FBEFA0ACEFBDDAA464F6A64F13
                  SHA-256:1782968F6F9EB42BC5689B3A2956CE8C45672E126427B870EB5E2FFC415CBC0D
                  SHA-512:97EA17771436E6B2E0DD0F0E91165AF119CFFB1286EFD9093648F8D5B741E0FC5627A0A98F390D89737999121DB93F15613E7D67D9F88826EA462748DACDFF2E
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794
                  Preview:...........k.#.6.W..\,dF..u...............[:.....>.B.....EV.E6.L..{.U.........>..._......<|...0.......fx.....'.c3...._.K.....??.Ko........Oo.......{y../.........~.+...........?..........o._.:.w..........~.w?...._{../?...!......N...........k..O...K....?~f.1...U<.i{.9'W1.2..u..v.%......{..et%.v..."........>\..R?.....d..C.}M.._Y~._.........@..=..2G....RF.o.......I.koc..H..Lco]I...u.....-.U.{......M~L>..3.i...C8...C....~z...@<..g......B)7~..a...;E...[3Z^..?U..[...A~......X.?3..S....n...?c.h..2.Oi...{.F ...Yr.........W....l.......b....]6..?..r..[.&......>.?.)..h....$.y..)..cJ2+~..7.4:.'x+.....2).?..*.......OC.nt....}.......k..vM...X.X...nM...i..[...3B-.#Y7..X3%..|.-.eX.%!...g.~....T.z..>uc........*.uq.`ad.$.S.)r|.,L..1..^..'...6....w..h...J.#.....w.._X.o..eNz........:._.~..+.D...b.{......e... ...$p...dM.'e.g..d....&..E..}3...#5...J.+....>...W..=Z^y..{4}K....9../.8x.w.............~.S/..?...O2.:...\...*....<.M...ff..E.<.N.....G...&>yL..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 290x270, components 3
                  Category:dropped
                  Size (bytes):21090
                  Entropy (8bit):7.878614475283644
                  Encrypted:false
                  SSDEEP:384:3j0OJMdamjE0cVsRQK80uxr+IsTJo7qvrgAK56GEUUW5tXnwu:34fHEGupslo7q8AK56U5tXwu
                  MD5:F5EB8DCF9B18F19053034101E920574E
                  SHA1:9513C6C5E39669AD27132D470008955DBAAE61F0
                  SHA-256:15A94720D72ED1727FB281ED4AF914E17CD8166BB18F5A8484F32F9FAFF4F365
                  SHA-512:950178CC71BD88274F49E6248A078F4F0FAA95E7188C2E69E2EDC62D874CABF5EDDA83DECE9FEE9C657B05CF52760E513F5161B34BF5FE8232923E008DCA34C3
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i..........................."...................8Photoshop 3.0.8BIM........8BIM.%..................B~........".."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(....O....e...[..0.x.Z..i).......rT.........N.....).\.._Q...u...K._.*.TnC[.(24~.#.{.Z.....?...Nl....7Z5..o..l..k=2.<.{,.Q....J..h....Z<q.[.UT.&.P0@P.0...n........D.='....k.%.G..}u.........o.[..-....7..._..x.F.e.h..7....fVQ..gl{.x
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):443
                  Entropy (8bit):4.445437815127597
                  Encrypted:false
                  SSDEEP:6:twoMTqNzdI9mc4slma6UnaLUsvL9F7JLRMcBvxLU2dTkT30lI9P54AJex0JbrKDm:t9XMIX2A3vLv7JLBBJV/sPpJeWJafS/
                  MD5:008103375773357B988BF6B4E7DFF3F3
                  SHA1:908CA865AC3A7F6B57DC7D5DB70A429CFF959E98
                  SHA-256:A5C59C1B52F5DD4D1C06A628F27079F4481D0EE7B40BCCD1CD91FF963E2D674F
                  SHA-512:38838694555700DB092B3ACD3EA9DB83EDF59DF7867BC952FB29218B840629ECD7882DA1F67BBE59A61BC0635223D75F2B3C72EBC7C870EBEB1EED57F9CECC1B
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1.28 4.93-1.16 2.1.17 3.66 1 4.71 2.48-4.31 2.58-3.29 8.24.67 9.83-.79 2.08-1.81 4.12-3.51 5.64zm-7.16-18.82c-.23-3.51 2.6-6.4 5.85-6.68.44 4.05-3.66 7.08-5.85 6.68z" fill="#1086d7"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):15086
                  Entropy (8bit):4.980767694952946
                  Encrypted:false
                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                  MD5:5791D664309E275F4569D2F993C44782
                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/index_files/akbotaland_1707381688/favicon.ico
                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):12690
                  Entropy (8bit):7.965297749406023
                  Encrypted:false
                  SSDEEP:192:qU6SieKSVdeYciqBy/VHaqqtsNEQ8bwRP46NLvDMm5GebYlttyr:qz9e7e3iq+HlHs0qaRkJAr
                  MD5:9C2A194EE50807AE9342B60634BE2445
                  SHA1:553DFD2BA2A5E11468A3B57ABA897995F2F4D676
                  SHA-256:EC1788BCDD05595BBCD16E5C7C13BCE6481B620EBBC4200B2E6598C02C82AA78
                  SHA-512:27018DB71B0A93E3E68E42E0F9DC8528F7C807571C5ED1C1330BB5FAC68A1685869BF04043167F885EA413AE6B0ED029CDEDCE64B1354C0DF367603ED0BAA67A
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............1GIDATx..}yxde............44I.........0:0.. :...#8.|...-. ..(2.3...:.|.@...f.Ng.S.]....J-.:.T.n.<O=.T......g....T.Y$.0....m..r..../X. .....T..)-.dHD.!..T..|.....M.JR.#...h..4.V..,....AU.U...f.@.B......\.Y....p8......q...S=.Y...MJgc...7T......X..%..I..).!.:. .G..n..VT.DJKTQ...U..0..2@}.\....@.%.$..b....D...G./.f..G.....F.....`=.Q:..,..J.G.-,h.y..0. .2...$6.A"<.....}e.v....f.:.......t."....z7.U..uU..<../.. ]..{...u....5...-[.X..$8.WVy.......QhB.3!..d.. ..j.%.U..@B.Q.y..U5..o....m..$..9.........p".}GI.../S.'..~...B..E.........4)CM]..*.Sh....=....} .......sy>7l..h....<...tI..c-.m5.\.........!\c...P.1i.Mx,...*...z@...@t.......k._.......E"...:MMM...2|.o).r..?9......i.......TbL..Q. |... ..g.z..p..(.`d0S....XnC.E....A..Dd..a.]..\..m.....W.......yr..7..[.r......t..U...&.....9.*./{....[W...8...U...@...........+...E.......R.{...;..U.a..e.|g..(......^.fQ.....r,.^h..MP.1.'V)$..i..L.<..D...>.......q..."
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):13579
                  Entropy (8bit):7.963684155389635
                  Encrypted:false
                  SSDEEP:384:YJIBYQNLDhKyY9tWkQqHAKSTSMk8IduPQDvrz:YJIKYlYnWk/VS5k8Su4Dv/
                  MD5:EB46CED34F8CD5637A3CA911BD12F300
                  SHA1:A26B44E6E634E4D670A38549033D3539A981E415
                  SHA-256:DF53D5B90C9E669236F8593B7FC941A6DA753EE8EEC79A64C6955A4A67DCB45F
                  SHA-512:8E015B01A7BC62637CAF4C7138D256105FC77B227E0108224917B55AE813D7B1B2381371E0EF0B76A27FA9A0D7D2B02A96B0981B7183E433D3FB07A029488C33
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109
                  Preview:.PNG........IHDR...............g-....bKGD............4.IDATx..]y..u...WU.=}...$.L..EB.H.DtQ.APP.....Z.$...UD...$.....*j$..\."...p%...3..gz.............$...g....~.~..~..~@.JT....D%*Q..4....1.{.%u.O....B.Z.J..FI).r#*f............5.W...T.3.0.@G.Q........(=K.G.>.....(q.....]..M..D8.D5..h.(.. .?=.....8].`.z]..(........3.D.6l.4\6.eb...B.!*...q=..>{..;J.;...z...k..+..=".....W.[W_.//.q .@ ......,u.X........P[{.D."./P....}..~....#..^..R.|......`#6~.8k.Q\VV...b.....r.D.....^i...6oF.....w..^t..W.^...D._.d.m.A"..e.Qr..I..c.0.>..).j...@..>t..*...........?.^..""..@.R.....O.........<..Z...~@... .7+..dyQV=.....r.....J....j...=...J.<.m>.3p/....Y_..3g...../...".kC...$...0....G.5uT[.....p..._.s..X..}....S...S.KD..9.5r.=s.L.......'IH.I.Q.X/..=.. ...{.....UT_U..[[`.vF......x~...m,....s..)"........"9...;y..I.(..a.....qDvn..{..I....N.....}......T...1.3...|..N..$...*.;o.....3g..S.<Z..UG..<..x.....i.....b.PJD..j.j......i...2!_M.=..xxH?...g.0.1.c.]c.8Io{.....I..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):936
                  Entropy (8bit):4.340450445848112
                  Encrypted:false
                  SSDEEP:24:t9HoWMs9+0jGaHYIYTDa1IjI3RirVsDghj2SPm2F/ME:PLMsHDHY0IrrQghSSPms
                  MD5:8CE0D24C12A4142443B1D935E84DA13B
                  SHA1:B8C4D5DFBBCD2D3B5D0B07EB5B11BC13D0165922
                  SHA-256:39BD4C36F84538C6DED69021FC532681C36C95FD332EEF529CF814A464021F92
                  SHA-512:17DC8F2ABCB35D64A9CECEC07E5E00521B2E2F477F5338956B863EC871E24A3FA6A8F2CC80E37760396A2BD077FC853081527AA3C0B08A1FB76928DD2648AF88
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/app_icon_macos.svg
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5.549515 5.1538625c-.6645023-.0450343-1.2587572.2981268-1.8795922.417918-.4176872-.0279213-.9141654-.3638769-1.6232843-.3999043-2.9238101.1441096-3.3035257 3.9720222-.7309525 6.4849342.4556587.3963016.857208.4863701 1.6137913.1765344.607545-.2422844 1.1334511-.2278734 1.7087203 0 .5410947.2233699 1.1087695.2972261 1.6232842-.1765344.6483644-.5431132 1.0356743-1.2861786 1.3375482-2.0382508-1.5084202-.5764386-1.8976287-2.6300011-.2553587-3.5667139-.3987014-.5377091-.9958042-.8367366-1.7941563-.8979832zm.5246127-2.7538625c-1.6541168.1264586-2.6030243.9505661-2.4871216 2.5186523 1.1160995.177042 2.7146342-.7102948 2.4871216-2.5186523z" fill="#359cde" fill-rule="evenodd"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 640x640, components 3
                  Category:dropped
                  Size (bytes):68718
                  Entropy (8bit):7.968165530322328
                  Encrypted:false
                  SSDEEP:1536:MPnayrVrm+z5Es5EhwhC99J60B2OT/nOh1XYDU0Hpn6iseOq:MPaC5mHyEZ99ke2E41XYw0HNBAq
                  MD5:4AC5DE0DCEC3261477C84768996F8911
                  SHA1:88492E6BA61AB0B3B223E340003D8F144AC1E569
                  SHA-256:31E225E952D7B2B8B86E4F479490ACB5A86FBD8EF5CE1DD29D988DB2A3AE1862
                  SHA-512:EBEB58CF4130A2F851762D499F062EB40E75828F269B12892A4F78FFF4EA36B2CF1E3CF7B18E63CE468715C3E13E9A8B0B95F645859F47558D3F17923CAC1DD5
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................]........................."..#2BRbr...$3.%4Cst....&'1567Scd...!AD..Taqu....e.EFQ...(8U....................................../......................."2..3.#B$4C.5Rb...%Dr.............?....t..@kKkv..b.%....JK..9.A.K.........>.......c.`..j.....1.A.p.5.e...[..O.c........ER<..O4:..vH...8.....3..$...:c.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):24604
                  Entropy (8bit):4.7347320559530335
                  Encrypted:false
                  SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                  MD5:1400A5F5BB460526B907B489C84AC96A
                  SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                  SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                  SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/js/tgsticker.js?31
                  Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):30567
                  Entropy (8bit):7.982782008745682
                  Encrypted:false
                  SSDEEP:768:pYweyGgLyxCaJ1leoVAqIuOlHPUfFbqqxViqR58IWE1:pX2eaLzOlvEAqxhR1
                  MD5:0C6C45EE2597151FA5E955D11D2D38FE
                  SHA1:771AA6BBE2765CD2D6F754E14D5E12FFC476E939
                  SHA-256:889DDFB8550BAC935B0A02E52BEF9D0950F0734D7A70661A0930A3D8E6A2F372
                  SHA-512:BB4808E6B52F06991E9FBEB6E6E0D64B0AFB4E87076A9CAD8543494605CD2D0DC2F1D0007BF8C588C5E7682A87EA63F83BCC6F9C847DD60B3E3024CB39BBBD85
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b
                  Preview:.PNG........IHDR...@...@............bKGD............w.IDATx..wXTg...P.h...%F..d...F,.F,....)3........H."...b..M.b......{. .|..?d.........y..Y......y.s..............................................................................qjeg!.l.Jf...,..+M...F......u.o.....S"""zo$1.......YH..[Ji]ag!.mk!Yik).%.....;).......,.....[Ji...Y0..?.-.O.....+.".&...;!...m.,..T S..V.l\a..b.. .i....t......>.....YH.U...:....r....Br....|.DDD.Jv}..v.......B...*... l-.T.|ek.0.|.DDDo...[....d.z....^M.m_.7.`.. .......Y.;..ZH..,$J..'...p..L..!..>x"F9..C.G...Tg...z.}M.."".:...y....iv..G.......\..@6..Q.....+G..X.z.c..h.*..C..y.......r.B"......>...p.P.e...3|.MGl`.#.."xZ...C..'......|3DDD..A..?...l.P..W..$.)....>..c..`..T....,iD.%"".......v..h;.I...>.(........4#* ...C...hk..F.-""..Sy[.......:....l.).u.o._8dc|0y.Tx..!.#.1........O...p.^.Y.@`@.5"".jI....4N.........=F...............p.x.2..$.)`.......}..'....Q..g!iog!9..?>--..LF....|.Q.<l*.-..^....i.V.....j....F.o....J..pi.......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102073
                  Category:dropped
                  Size (bytes):10959
                  Entropy (8bit):7.979994782862011
                  Encrypted:false
                  SSDEEP:192:Sq3PR72ctqmVQvWnigEmVxdobM5cFOvCZbZ9gAJxhJuKwi6Sy18YapNjagcvb1CG:Sq3PR7jtmAHB5eOvubZ9bNDgvapdBcpr
                  MD5:FCF0262BEB96C58FD7AEB5C0BB8FC4AF
                  SHA1:22C51ED3EB77FC79AC3FE8131F8CB08C9AFD532E
                  SHA-256:E81EA8894A34C2673DC7E7AFA5055EDED2622F15DAB8F452EA79C240C6969F3F
                  SHA-512:11422AFA3F696C703AD2B0CBDF00F2B5C099FB40BE43C82EE17686383AB5AD194AC6EFCDF4DBC65BCFC3B7C3E62AD6811A6834386B7D01D9E89791C051DED060
                  Malicious:false
                  Reputation:low
                  Preview:...........}......D..#.w..b.b.,.#p.'q6N..>'....~U..VK.3...sq.i.".E.X.....>.}k....}{.TP.......Qww?.~.-...1......`lw........Z............'}.............^uw.^.y....5....7<.?.....D.oL.^>~..G..}..^....g<....V.9........i|....'...h...~....Ez.F.....h.V....|,....M.T..3....4.x..X...kz....,o_.~/..6.~.@......7A.....n@..)#..Q!D.........w...>..(.n.m...+. ..,KgB"l[.a.J9......ULD.I.76...y.......x..........[...}...;...u......uV.R.o..FeM.)o..{...h...k..y....gB(.Yl.}w=.Y|/}.....s..6...P.MCz..!.w...;.......YL.g..Y...j..K3...^..94.[..+..Y...*...+*..W.3:..Dz`i..^K.xja.2..X.xt..Q6.w......U.>LV)R..(c..8.{z@c`.j.\ ....F.....U.!@.hH.....X..id'.h...&..}T>......./.k......{....g..\=.1$7A.......z.T.f.}OD...?.......=!.&. ...:7.0=.....Z...~}.....*...#.............[L..O-."M<M...". 8.8...onV%Y.C.n....X...a_...;g.k.Z#..B3.aw....wD..G,...#..n';...V.....?..;.......O....W~......;....O..f..^.>.2.+..<...+.}.....G.......o..|...._.G.......S..f.J.I.+7I...Ga.-.|...E.0.Y
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1272
                  Entropy (8bit):6.759893244400297
                  Encrypted:false
                  SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                  MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                  SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                  SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                  SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):17975
                  Entropy (8bit):7.968991791805153
                  Encrypted:false
                  SSDEEP:384:/QJwEzZkYmHWlAk99RDXjovjCKGzsawRB8icBLu5+r0lKOqke:I1V9mIAedXUvjCKGzHwNx5Vlc
                  MD5:1D581B72D19BC828654229A0773A5300
                  SHA1:FF517C8BB4B37351FF3DD72F7EC66FC584E90D5C
                  SHA-256:D2B3858E94ED122782DE9028F668334438649E46E5D2C6D761E3359C8E3DE200
                  SHA-512:1B98B05C5F720C34D470AF9606013E8DFEF2C88225AB39DDE906E4BEC48F84851BFA9C68BD99AEBAFEFAC35C8F99861A58A40DEB5C26CB74A5A19374FE7AEDEF
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............g-....bKGD............E.IDATx..}w..gu.s...~....+i%.-.W...1%`....|......2...LBOH.I>z...!`..+6.MV......e..u.t.Z.J......{w........=.Xh.m.-......B[h..F.C0u.....n.a...9.@X....@.Db.....q?.s..\................n..DT{..RU........D[ ..x.& ......F.6.\..W..E :.h_SU...&....g........^!...P..W)....!"..#..i2..1<..7....^? ..I)..."5*.U....W..q..BT..%.^.......33.e`~..o ".tj3@..e..|S....hZf.~...:8.v."!O.8V<.V..5...X<8bcpX.g_.... `...@.._.6/..8o..~/......uLuLC.Kk-kr.C5D0...R.....|8.....u..7K.Y.....!Lvn...HpT.QU.t.R.^G.s_..y...|.I.H..C.\.DM.._.!9.D........}9..O...l..`d........D.......L.E.UU..2...`$z.a...........,.....'...,.q"...3N.........b.M.........".-1%.S.m6%S.H.i0d|P@D\C.........GIM...0._oR}."...k'.,...7...e~..>_N.....r.a`.aps.Q.>.0..se.g..D.*..Lj..D.&.=..71.j...DR.H..).q...=7..x.. ....q..".......2...F...l....@....Y.2..$.>O......<!f^. %"..dD.a~;T_...[..n......N..........J;..3..2.1A.......e.&.[.{b...'.......T7.~f^n.|.a \.4".!.of...$......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):2024
                  Entropy (8bit):4.206678570979726
                  Encrypted:false
                  SSDEEP:24:t9Hoj/MhLROz5iAEutMAS0ApqqqpxUSwb/FUUOS8bMRrtX0WNcid7yoMjn7pd6rT:P/LmEiM3eUSiESfX0r97b6kCi/Uik
                  MD5:601557BD8CC9E4C3CA5294EC18F94BB9
                  SHA1:64EB3921EC1601476DEF750FAD02331DCD9874C1
                  SHA-256:CCCF219370601A73364FECECDE17C65977569300FB91DBC1AE2C0C8E81C207AF
                  SHA-512:C26E17FBA1137C6284B2B95CAD4DF787967AED2B1AA90717F478412353AAE87E5935997E8BF9703BAB4BB08BA2047942FFCBBB439C8762C61CD1AE334943580C
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/app_icon_webk.svg
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.0676084-.6620253.0676084-1.0008646 0-.69-.1-1.36-.26-2h-3.38c.08.66.14 1.32.14 2 0 .3376248-.0147912.6703191-.0394775 1.0005311l-1.4605225-.0005311c-.1921619 0-.377994.0271007-.553883.0776885.0337843-.3546891.053883-.7133176.053883-1.0776885 0-.68-.07-1.35-.16-2h-4.68c-.09.65-.16 1.32-.16 2s.07 1.34.16 2l3.6076063-.0000725c-.170196.2941898-.2676063.6357554-.2676063 1.0000725v1h-2.91c.3822222 1.2711111.9382716 2.4632099 1.6400549 3.5552263l.2699451.4047737c.3705619-.5357521.7052449-1.0974166 1.0004895-1.6823239l.000234 3.6719755c-.3323743.0332963-.6695506.0503484-1.0107235.0503484-5.52 0-9.99-4.48-9.99-10s4.47-10 9.99-10zm-3.96 14h-2.95c.96 1.66 2.49 2.93 4.33 3.56-.6-1.11-1.06-2.31-1.38-3.56zm-.39-6h-3.38c-.16.64-.26 1.31-.26 2s.1 1.36.26 2
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):936
                  Entropy (8bit):4.340450445848112
                  Encrypted:false
                  SSDEEP:24:t9HoWMs9+0jGaHYIYTDa1IjI3RirVsDghj2SPm2F/ME:PLMsHDHY0IrrQghSSPms
                  MD5:8CE0D24C12A4142443B1D935E84DA13B
                  SHA1:B8C4D5DFBBCD2D3B5D0B07EB5B11BC13D0165922
                  SHA-256:39BD4C36F84538C6DED69021FC532681C36C95FD332EEF529CF814A464021F92
                  SHA-512:17DC8F2ABCB35D64A9CECEC07E5E00521B2E2F477F5338956B863EC871E24A3FA6A8F2CC80E37760396A2BD077FC853081527AA3C0B08A1FB76928DD2648AF88
                  Malicious:false
                  Reputation:low
                  Preview:<svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5.549515 5.1538625c-.6645023-.0450343-1.2587572.2981268-1.8795922.417918-.4176872-.0279213-.9141654-.3638769-1.6232843-.3999043-2.9238101.1441096-3.3035257 3.9720222-.7309525 6.4849342.4556587.3963016.857208.4863701 1.6137913.1765344.607545-.2422844 1.1334511-.2278734 1.7087203 0 .5410947.2233699 1.1087695.2972261 1.6232842-.1765344.6483644-.5431132 1.0356743-1.2861786 1.3375482-2.0382508-1.5084202-.5764386-1.8976287-2.6300011-.2553587-3.5667139-.3987014-.5377091-.9958042-.8367366-1.7941563-.8979832zm.5246127-2.7538625c-1.6541168.1264586-2.6030243.9505661-2.4871216 2.5186523 1.1160995.177042 2.7146342-.7102948 2.4871216-2.5186523z" fill="#359cde" fill-rule="evenodd"/></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2936), with no line terminators
                  Category:downloaded
                  Size (bytes):2936
                  Entropy (8bit):5.497509526497809
                  Encrypted:false
                  SSDEEP:48:pZNGkn6VayL011K8U6ObRb/s1lizofRL0yU151ji5/fmsAhSYHt7OhcBQD9ux465:pt8/cU551joGOhy8Op+0
                  MD5:2ED8B356F6C9381B32D5B10DE0B39CD6
                  SHA1:D0048AEBABD2A0D85FAC889A369E68DA81CF9C76
                  SHA-256:61FD021BBDCA23DFA82CA1EA533A99CD19965458B6F0DCAECF0077894DF6D8E2
                  SHA-512:09EC13600A7CC79E84A118A58AC884C2F9A4AFDC904ED23F6DB066CDDF8DAA58E780F11654F2EC3B8D61D2CE559AF8DDF4360ADEFBB1CDA34F69D67F0DFA6D0C
                  Malicious:false
                  Reputation:low
                  URL:https://sula.starladeroff.com/index_files/akbotaland_1707381688/js/tgwallpaper.min_3.js
                  Preview:var TWallpaper=function(){function t(t){for(var a=[].concat(g);0<t;)a.push(a.shift()),t--;t=[];for(var n=0;n<a.length;n+=2)t.push(a[n]);return t}function a(a,n){n%=90;var e=t(a%p);if(n){var r=t(++a%p);return[{x:e[0].x+(r[0].x-e[0].x)/90*n,y:e[0].y+(r[0].y-e[0].y)/90*n},{x:e[1].x+(r[1].x-e[1].x)/90*n,y:e[1].y+(r[1].y-e[1].y)/90*n},{x:e[2].x+(r[2].x-e[2].x)/90*n,y:e[2].y+(r[2].y-e[2].y)/90*n},{x:e[3].x+(r[3].x-e[3].x)/90*n,y:e[3].y+(r[3].y-e[3].y)/90*n}]}return e}function n(t){for(u+=t;90<=u;)u-=90,++y>=p&&(y-=p);for(;0>u;)u+=90,0>--y&&(y+=p)}function e(t){M+=t.deltaY,_||(requestAnimationFrame(r),_=!0)}function r(){var t=M/50;M%=50,(t=0<t?Math.floor(t):Math.ceil(t))&&(n(t),o(c(t=a(y,u)))),_=!1}function x(){0<l.length?o(l.shift()):clearInterval(v)}function c(t){for(var a=I._hctx.createImageData(50,50),n=a.data,e=0,r=0;50>r;r++)for(var x=r/50-.5,c=x*x,o=0;50>o;o++){var i=o/50-.5,y=.35*Math.sqrt(i*i+c);y=y*y*6.4;var u=Math.sin(y),h=Math.cos(y);y=Math.max(0,Math.min(1,.5+i*h-x*u)),i=Math.max
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):23116
                  Entropy (8bit):4.416888886221028
                  Encrypted:false
                  SSDEEP:384:wWjhl+ZZx0roaRvQgeMr2VxtaA93S/JKhV3PXASow7/XP5oP5VP5uP5sP5H6NC7E:wQhl2cfvrSxtaCDPaw756TUGLfY
                  MD5:E75F7F8AC71782DDA40464528A4F619B
                  SHA1:1294A00A625B50FF7C3EB3119A71D49399C9AC29
                  SHA-256:832FBEFD7A4FE8F651058597D9F1910883D1CBD56D0CEB343E7D6170AEECF982
                  SHA-512:AF128E227ED56355357FA0D3D46C9701E3B10F076F3515D84907ACE6BBF282177A74EF577A0AC48E4E4CC1FE0DFE3D14368F7DB08797AACC767E8841032C4E31
                  Malicious:false
                  Reputation:low
                  Preview:<svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="1080" x2="1080" xlink:href="#a" y1="31.7861" y2="112.214"/><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="1224" x2="1224" xlink:href="#a" y1="24.856" y2="119.144"/><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="1368" x2="1368" xlink:href="#a" y1="19.1113" y2="124.889"/><linearGradient id="e" gradientUnits="userSpaceOnUse" x1="1512" x2="1512" xlink:href="#a" y1="14.4526" y2="129.547"/><linearGradient id="f" gradientUnits="userSpaceOnUse" x1="1656" x2="1656" xlink:href="#a" y1="10.7817" y2="133.218"/><linearGradient id="g" gradientUnits="userSpaceOnUse" x1="1800" x2="1800" xlink:href="#a" y1="8" y2="136"/><linearGradient id="h" gradientUnits="userSpace
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                  Category:downloaded
                  Size (bytes):250838
                  Entropy (8bit):7.993335443845641
                  Encrypted:true
                  SSDEEP:6144:XdGaIZbpxUi1c9H9ItxUbrHXBpmSr0t7ZsbAx4UMgHZ:QaItmh9ItGbrRASr2J5
                  MD5:36BEBC24F7516D37CBFBB4EE2AEDF6F6
                  SHA1:C40BB63CBE7C48F67FAF8DB89240FD60F912E1CE
                  SHA-256:03B2AE439D25E00E297B01942883F4EF8A6A5C87E01DD0FAEC6F1EEF24B92816
                  SHA-512:3D2864B0559642B0928F6A131B4E718D001CB6FA805FAA4BCFE275FD051AD9F34D3434433F9819D31AEC495FB8DAF42F662250B304883C4BD8EAF4EA729ABBF2
                  Malicious:false
                  Reputation:low
                  URL:https://telegram.org/img/t_main_Android_demo.mp4:2f7ae1ed637db1:0
                  Preview:... ftypmp42....isomiso2avc1mp41....free...}mdat...q....m.E...H..,. .#..x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=0 chroma_qp_offset=-2 threads=7 lookahead_threads=1 sliced_threads=0 nr=0 decimate=0 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=0 weightp=1 keyint=12 keyint_min=1 scenecut=40 intra_refresh=0 rc_lookahead=12 rc=crf mbtree=1 crf=20.0 qcomp=0.80 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:0.50....$>e...)..DV.O......(..e.dfA.2.g..w..A.f`......I.r.,.... .`).......}....>......K...ka.5L........sw..$._?.V...T2.....dk'..#/.U......Q.`BO..Z..KA.;._`z.PG%6..4N..g.......,......>I.d.[....e.3d-..4.E7.$C...'...`....I..|..T..r.#M...i...S.NS.....k./af.;`.......d.|.......3.:..^.d...]A...d}.k.l.{...~..t.........;
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.9 (Macintosh), datetime=2024:06:30 14:01:40], progressive, precision 8, 600x361, components 3
                  Category:dropped
                  Size (bytes):263566
                  Entropy (8bit):7.501368195264052
                  Encrypted:false
                  SSDEEP:3072:g3gB3gTA1Cg0ZZaQnI2t+4J0IJSXdQI35MM8V/GZESyPPTSbO5P77q:mS1CZgQnI2BqCjJFBaESyubOt7O
                  MD5:E9F3865B9F202F61E003EE8AA02A8718
                  SHA1:8B2849E18B69F0BF35F9407C864C7DA93B0B83C1
                  SHA-256:529EBE6EE8F392F5DC56F193D2FE6E7C4201C4573DBEB1AE31FC7BE37CAB4EBC
                  SHA-512:F094F3BACA1165397115AEF881FCA493D2764FEC9194DD5B2C6281ABDE4658BE31CC0F108232D20C101DEE007C8C6CE35D37ED1061DADA5D8205D39C7B54327F
                  Malicious:false
                  Reputation:low
                  Preview:....#.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.9 (Macintosh).2024:06:30 14:01:40...........................X...........i..............................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........h.r.....9.Vm.D..>.u..]8.0m...W..:....v..%...}"....1{G6i..u.......Gh.K...x..>..'.O}..(. .W.....s.G..QZ..g.5.v..]..E...9.v..........w......d.f
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 3, 2024 00:57:28.545890093 CEST49671443192.168.2.7204.79.197.203
                  Jul 3, 2024 00:57:28.858190060 CEST49671443192.168.2.7204.79.197.203
                  Jul 3, 2024 00:57:29.467565060 CEST49671443192.168.2.7204.79.197.203
                  Jul 3, 2024 00:57:29.608186007 CEST49674443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:29.608417988 CEST49675443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:29.770515919 CEST49672443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:30.670828104 CEST49671443192.168.2.7204.79.197.203
                  Jul 3, 2024 00:57:33.139467001 CEST49671443192.168.2.7204.79.197.203
                  Jul 3, 2024 00:57:37.099104881 CEST49677443192.168.2.720.50.201.200
                  Jul 3, 2024 00:57:37.470827103 CEST49677443192.168.2.720.50.201.200
                  Jul 3, 2024 00:57:37.534887075 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:37.534939051 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:37.534997940 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:37.535521984 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:37.535581112 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:37.535664082 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:37.547270060 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:37.547287941 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:37.547501087 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:37.547514915 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:37.954092979 CEST49671443192.168.2.7204.79.197.203
                  Jul 3, 2024 00:57:38.220957994 CEST49677443192.168.2.720.50.201.200
                  Jul 3, 2024 00:57:38.336672068 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.336751938 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.337534904 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.337563992 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.337713003 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.337748051 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.338666916 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.338752985 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.339306116 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.339392900 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.350585938 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.350734949 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.350852013 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.350867987 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.356079102 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.356220007 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.390893936 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.405894041 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.405915976 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.454354048 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.743438959 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.743459940 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.743469000 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.743526936 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.743530989 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.743566990 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.743617058 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:38.743804932 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.743865967 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:38.743905067 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.216944933 CEST49674443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:39.216967106 CEST49675443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:39.352421045 CEST49705443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.352456093 CEST4434970589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.364284992 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.364305973 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.364373922 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.365248919 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.365308046 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.365367889 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.365653992 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.366487980 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.366503000 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.367090940 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.367122889 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.376743078 CEST49672443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:39.412503004 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.621285915 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.621303082 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.621315002 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.621372938 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.621403933 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.621417999 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.621438980 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.621480942 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.685898066 CEST49704443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:39.685926914 CEST4434970489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:39.721363068 CEST49677443192.168.2.720.50.201.200
                  Jul 3, 2024 00:57:40.706362963 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:40.706434011 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:40.707209110 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:40.707231045 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:40.707570076 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:40.707735062 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:40.707755089 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:40.708077908 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:40.847019911 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:40.847043037 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:40.855160952 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:40.855353117 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:40.856261969 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:40.856389999 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:40.887656927 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:40.888264894 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:40.912241936 CEST49711443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:57:40.912265062 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:40.912622929 CEST49711443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:57:40.913106918 CEST49711443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:57:40.913115978 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:40.915267944 CEST49712443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:40.915290117 CEST443497122.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:40.915978909 CEST49712443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:40.919944048 CEST49712443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:40.919955969 CEST443497122.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:40.928503990 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:40.932488918 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.456598043 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.456654072 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.456784964 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.457568884 CEST49714443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.457587004 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.457706928 CEST49714443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.461584091 CEST49714443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.461610079 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.462002039 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.462022066 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.469800949 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.469826937 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.469835043 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.469872952 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.469892979 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.469902039 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.469918966 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.469928980 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.469948053 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.469969034 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.470007896 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.471062899 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.471071005 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.471111059 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.471120119 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.471157074 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.471165895 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.471194983 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.474436045 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.474461079 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.474468946 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.474493980 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.474503994 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.474507093 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.474513054 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.474539995 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.474560022 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.474579096 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.474584103 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.475694895 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.475703001 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.475720882 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.475732088 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.475764036 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.475790977 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.475814104 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.518357992 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.518416882 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.518455029 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.518456936 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.518516064 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.545492887 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.549591064 CEST443497122.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:41.549690962 CEST49712443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:41.550424099 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:41.591626883 CEST49712443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:41.591660976 CEST443497122.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:41.592019081 CEST443497122.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:41.608489990 CEST49711443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:57:41.608515978 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:41.610084057 CEST49709443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.610119104 CEST4434970989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.610229015 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:41.610243082 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:41.610302925 CEST49711443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:57:41.625523090 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.625538111 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.625571966 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.625588894 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.625596046 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.625611067 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.625613928 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.625672102 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.625683069 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.625771999 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.626466990 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.626475096 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.626492977 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.626499891 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.626560926 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.626569033 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.626605988 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.626630068 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.628213882 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.628222942 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.628249884 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.628320932 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.628328085 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.628377914 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.660499096 CEST49711443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:57:41.660686970 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:41.670916080 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.670944929 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.671041012 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.671058893 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.671097994 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.700589895 CEST49712443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:41.744498014 CEST443497122.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:41.781712055 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.781738997 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.781780005 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.781805038 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.781827927 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.781856060 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.781867981 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.781896114 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.782812119 CEST49708443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:41.782825947 CEST4434970889.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:41.808367014 CEST49711443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:57:41.808382034 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:41.880131960 CEST443497122.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:41.880322933 CEST443497122.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:41.880382061 CEST49712443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:41.880559921 CEST49712443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:41.880559921 CEST49712443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:41.880585909 CEST443497122.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:41.880599022 CEST443497122.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:41.916621923 CEST49715443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:41.916646004 CEST443497152.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:41.916733980 CEST49715443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:41.917169094 CEST49715443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:41.917182922 CEST443497152.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:42.012984991 CEST49711443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:57:42.085484028 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.085522890 CEST4434971689.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.085630894 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.086051941 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.086066008 CEST4434971689.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.092083931 CEST49717443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.092128038 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.092516899 CEST49717443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.092632055 CEST49717443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.092643976 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.098289013 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:42.098318100 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:42.098469019 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:42.099126101 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:42.099143028 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:42.237355947 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.237684011 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.313050985 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.399779081 CEST49714443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.442128897 CEST49714443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.442162991 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.443181038 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.443572998 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.443581104 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.444047928 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.480843067 CEST49714443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.481050014 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.517750025 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.517935991 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.519411087 CEST49714443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.519812107 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.524507046 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.524534941 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.524616957 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.525854111 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.525861025 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.525919914 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.527283907 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.527295113 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.527957916 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.527975082 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.547646046 CEST443497152.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:42.547718048 CEST49715443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:42.560503960 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.560518980 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.608242035 CEST49715443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:42.608264923 CEST443497152.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:42.608669996 CEST443497152.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:42.633284092 CEST49715443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:42.676501036 CEST443497152.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:42.744663000 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:42.745055914 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:42.745073080 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:42.746161938 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:42.746228933 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:42.747823000 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:42.747890949 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:42.748198986 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:42.748212099 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:42.773572922 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.773592949 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.773648977 CEST49714443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.773650885 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.773705006 CEST49714443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.777333021 CEST49714443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.777352095 CEST4434971489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.800056934 CEST49677443192.168.2.720.50.201.200
                  Jul 3, 2024 00:57:42.800178051 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:42.813637018 CEST443497152.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:42.813721895 CEST443497152.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:42.813817024 CEST49715443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:42.815298080 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.815330029 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.815536022 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.862155914 CEST4434971689.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.887761116 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.904225111 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.931586981 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.931617022 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.931627035 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.931642056 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.931648970 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.931654930 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.931684971 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.931699038 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.931716919 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.931739092 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.933291912 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.933300018 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.933320045 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.933327913 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.933348894 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:42.933356047 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:42.933418989 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.012610912 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.012681007 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.012692928 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.012707949 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.012746096 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.012757063 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.049372911 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.049381018 CEST4434971689.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.049809933 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.049829006 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.049927950 CEST49717443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.049935102 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.050605059 CEST4434971689.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.050668001 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.051007986 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.051021099 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.051064968 CEST49717443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.051343918 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.051403999 CEST4434971689.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.051743984 CEST49717443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.051795006 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.052161932 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.052169085 CEST4434971689.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.052226067 CEST49717443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.052236080 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.089859962 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.089873075 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.089905024 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.089931011 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.089936972 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.089991093 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.091001034 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.091018915 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.091054916 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.091056108 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.091067076 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.091087103 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.091120005 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.091124058 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.091139078 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.091177940 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.099637985 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.099649906 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.099654913 CEST49717443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.101520061 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.101530075 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.101547956 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.101561069 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.101577044 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.101579905 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.101607084 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.101634026 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.101665020 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.135819912 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.135831118 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.135864019 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.135878086 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.135899067 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.135921001 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.136826992 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.173762083 CEST49713443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.173793077 CEST4434971389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.178036928 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.178047895 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.178067923 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.178076029 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.178148985 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.178148985 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.178160906 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.202141047 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.202148914 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.202176094 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.202188969 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.202198029 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.202199936 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.202219009 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.202236891 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.202265978 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.202265978 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.209690094 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.209755898 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.209773064 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.226670027 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.226681948 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.226699114 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.226706028 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.226730108 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.226749897 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.226809025 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.226809025 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.250982046 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.250996113 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.251025915 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.251049042 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.251080990 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.251095057 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.253808975 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.278662920 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.278671980 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.278700113 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.278708935 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.278826952 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.278826952 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.278840065 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.283620119 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.289299011 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.289329052 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.289449930 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.289449930 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.289457083 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.293543100 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.293807030 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.293813944 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.293860912 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.302021980 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.302050114 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.302139044 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.302139044 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.302145004 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.302405119 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.303014040 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.306283951 CEST4434971689.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.306365967 CEST4434971689.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.306449890 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.310436964 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.310508013 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.310815096 CEST49717443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.313383102 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.313411951 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.314034939 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.314291000 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.314307928 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.314498901 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.314516068 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.314629078 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.314944983 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.324006081 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.324100971 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.324850082 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.324860096 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.325259924 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.325628042 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.325735092 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.325751066 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.325812101 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.325819969 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.325917959 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.328130007 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.328185081 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.328738928 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.336755991 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.336775064 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.336872101 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.336879969 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.336932898 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.339384079 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.339466095 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.347614050 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.347649097 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.347711086 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.347716093 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.347775936 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.358964920 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.358992100 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.359035969 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.359096050 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.359111071 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.359111071 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.359194040 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.368495941 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.371428967 CEST49715443192.168.2.72.19.104.72
                  Jul 3, 2024 00:57:43.371444941 CEST443497152.19.104.72192.168.2.7
                  Jul 3, 2024 00:57:43.373030901 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.376488924 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.388513088 CEST49717443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.388533115 CEST4434971789.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.390575886 CEST49716443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.390592098 CEST4434971689.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.391170979 CEST49718443192.168.2.7157.240.253.1
                  Jul 3, 2024 00:57:43.391176939 CEST44349718157.240.253.1192.168.2.7
                  Jul 3, 2024 00:57:43.813440084 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.819184065 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.819201946 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.820211887 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.821011066 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.821011066 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.821011066 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.821022987 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.821069956 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.866708994 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.866740942 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.866760015 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.866800070 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.866821051 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.866853952 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.866875887 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.867875099 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.867897034 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.867954016 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.867960930 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.890566111 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.890592098 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.890605927 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.890661955 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.890669107 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.890716076 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.892261028 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.892292023 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.892330885 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.892335892 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.892381907 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.907200098 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.907233953 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.907274008 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.907280922 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.907326937 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.907337904 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.907366037 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.907752991 CEST49719443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.907763958 CEST4434971989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:43.915502071 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:43.915513992 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.049822092 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.049849987 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.049961090 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.049992085 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.051152945 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.051177979 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.051228046 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.051237106 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.051278114 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.052979946 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.052997112 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.053057909 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.053065062 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.089761972 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.089792013 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.089852095 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.089870930 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.089906931 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.108408928 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.209379911 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.209403992 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.209481955 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.209511995 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.210220098 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.210227966 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.210247040 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.210253954 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.210262060 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.210293055 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.210316896 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.210325003 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.210330963 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.210360050 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.211205006 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.211231947 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.211241961 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.211249113 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.211258888 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.211272955 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.211278915 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.211301088 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.212270975 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.212294102 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.212321997 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.212327957 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.212352037 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.213190079 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.213207006 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.213346004 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.213346004 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.213376999 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.214173079 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.214193106 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.214224100 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.214235067 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.214261055 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.220912933 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.221016884 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.221081018 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.252645969 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.252670050 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.252728939 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.252757072 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.252782106 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.307780027 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.307812929 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.307861090 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.307921886 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.307954073 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.308017015 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.308257103 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.308309078 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.809683084 CEST49721443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.809710979 CEST4434972189.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.810292006 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.832791090 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.832822084 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.832886934 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.833024979 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.833070040 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.833117962 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.833570004 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.833581924 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:44.834022045 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:44.834036112 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.152561903 CEST49720443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.152611017 CEST4434972089.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.219679117 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.219718933 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.219788074 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.221622944 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.221636057 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.279169083 CEST49725443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.279208899 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.279274940 CEST49725443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.279808044 CEST49725443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.279819012 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.611608028 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.617469072 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.617480040 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.618587971 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.618649006 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.621397018 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.621468067 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.621756077 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.621763945 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.626106977 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.627856016 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.627885103 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.628971100 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.629049063 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.629426003 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.629491091 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.629574060 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.629582882 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.748403072 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.748408079 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.983889103 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.984421015 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.984436989 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.985480070 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.985563993 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.996289968 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.996419907 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:45.996773958 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:45.996792078 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.150043964 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.187398911 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.187426090 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.187433958 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.187448025 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.187454939 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.187457085 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.187535048 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.187535048 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.187551975 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.187562943 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.187602997 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.189148903 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.189155102 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.189169884 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.189177990 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.189279079 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.189279079 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.189287901 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.199989080 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.200016022 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.200025082 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.200052023 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.200072050 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.200081110 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.200083971 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.200115919 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.200133085 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.200139046 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.200160027 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.201520920 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.201531887 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.201548100 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.201555967 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.201612949 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.201621056 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.201709986 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.241266012 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.241326094 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.241352081 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.241363049 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.241411924 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.251061916 CEST49723443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.251084089 CEST4434972389.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.289483070 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.289990902 CEST49725443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.290007114 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.290358067 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.290993929 CEST49725443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.291049004 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.291418076 CEST49725443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.332511902 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.344099998 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.344132900 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.344142914 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.344185114 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.344206095 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.344264984 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.345710993 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.345719099 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.345741987 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.345762968 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.345777988 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.345789909 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.345813990 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.345844984 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.346165895 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.346174002 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.346232891 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.346241951 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.346256971 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.346338034 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.418482065 CEST49722443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.418508053 CEST4434972289.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.544239998 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.544281006 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.544289112 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.544303894 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.544312000 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.544317007 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.544343948 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.544361115 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.544384956 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.544414043 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.544414043 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.546300888 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.546309948 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.546329021 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.546335936 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.546370029 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.546380997 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.546418905 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.653537989 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.700110912 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.700128078 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.700165987 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.700176954 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.700192928 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.700198889 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.700206041 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.700297117 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.701097965 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.701107025 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.701134920 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.701148033 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.701195002 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.701195002 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.701215029 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.701258898 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.702503920 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.702514887 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.702550888 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.702584982 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.702595949 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.702604055 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.702651978 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.702686071 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.704401016 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.704420090 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.704479933 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.704498053 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.704864979 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.751627922 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.751652002 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.751667976 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.751771927 CEST49725443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.751804113 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.751852989 CEST49725443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.855385065 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.855422974 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.855515003 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.855535030 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.855779886 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.856127024 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.856142998 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.856199026 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.856209993 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.856251001 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.856251001 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.856987953 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.857004881 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.857088089 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.857096910 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.857219934 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.858386993 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.858406067 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.858510017 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.858519077 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.859288931 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.859313965 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.859354973 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.859360933 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.859402895 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.859402895 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.860284090 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.860301018 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.860404968 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.860414982 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.861912966 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.901237011 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.901262999 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.901372910 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.901388884 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.901424885 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.901424885 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.952311039 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.952334881 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.952380896 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.952444077 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.952460051 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.952471972 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:46.952526093 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:46.952552080 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:47.191368103 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:47.256885052 CEST49724443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:47.256917953 CEST4434972489.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:47.259426117 CEST49725443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:47.259464025 CEST4434972589.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:47.276401043 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:47.276454926 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:47.276520014 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:47.277162075 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:47.277173996 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:47.616560936 CEST49671443192.168.2.7204.79.197.203
                  Jul 3, 2024 00:57:48.064682961 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.109555006 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:48.174699068 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:48.174731016 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.175302029 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.176255941 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:48.176332951 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.176413059 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:48.220516920 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.520560026 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.520591021 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.520617008 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.520625114 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.520657063 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:48.520689964 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.520709038 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.520724058 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:48.520755053 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:48.809408903 CEST49729443192.168.2.789.35.125.18
                  Jul 3, 2024 00:57:48.809446096 CEST4434972989.35.125.18192.168.2.7
                  Jul 3, 2024 00:57:48.860809088 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:48.860867977 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:48.860949993 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:48.860979080 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:48.860981941 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:48.861222982 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:48.861234903 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:48.861252069 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:48.861475945 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:48.861489058 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:48.898551941 CEST49677443192.168.2.720.50.201.200
                  Jul 3, 2024 00:57:49.702009916 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:49.702950001 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:49.708786964 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:49.708867073 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:49.709295988 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:49.709311962 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:49.709811926 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:49.709887981 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:49.710253954 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:49.710335970 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:49.712107897 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:49.712179899 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:49.712678909 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:49.712697029 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:49.713141918 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:49.713212013 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:49.756529093 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:49.756542921 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:49.756578922 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:49.866442919 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.034341097 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.034368992 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.034379005 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.034396887 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.034423113 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.034446955 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.034476042 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.034490108 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.034518957 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.037966967 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.038043976 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.038044930 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.038080931 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.043459892 CEST49731443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.043478012 CEST44349731149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.068767071 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.069221020 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.069252014 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.069859982 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.070105076 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.070116997 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.071201086 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.071209908 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.071264982 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.071563959 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.071580887 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.072299004 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.072324991 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.073730946 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.073935986 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.073946953 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.108815908 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.108851910 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.109770060 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.110383034 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.110395908 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.116506100 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.197336912 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:50.197370052 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:50.197462082 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:50.199837923 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:50.199855089 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:50.278903008 CEST49698443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:50.279674053 CEST49738443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:50.279704094 CEST44349738104.98.116.138192.168.2.7
                  Jul 3, 2024 00:57:50.279822111 CEST49738443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:50.282636881 CEST49738443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:50.282645941 CEST44349738104.98.116.138192.168.2.7
                  Jul 3, 2024 00:57:50.283853054 CEST44349698104.98.116.138192.168.2.7
                  Jul 3, 2024 00:57:50.320801020 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.320827007 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.320838928 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.320847034 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.320858002 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.320864916 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.320921898 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.320941925 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.320992947 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.331945896 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.331954956 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.331975937 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.331989050 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.331995010 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.332006931 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.332019091 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.332081079 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.332088947 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.332142115 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.397183895 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.397196054 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.397217989 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.397310019 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.397474051 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.397495985 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.398224115 CEST49732443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.398248911 CEST44349732149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.696434021 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.696564913 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.696815968 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.696841002 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.697033882 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.697048903 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.697913885 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.698261976 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.698348999 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.698510885 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.700508118 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.700575113 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.701028109 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.701087952 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.701462030 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.701469898 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.708441019 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.708873987 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.708885908 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.709259987 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.709619045 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.709676981 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.709980965 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.728388071 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.744544029 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.752510071 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.788036108 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.788058043 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.789314985 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.789329052 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.789381027 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.792296886 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.792371988 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.803896904 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.803910971 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.811115980 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.876336098 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:50.876431942 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:50.938568115 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:50.938596010 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:50.939570904 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:50.951308966 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.987766027 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.987790108 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.987798929 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.987812996 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.987818956 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.987823009 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.987867117 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.987884998 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.987926960 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.987945080 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.987945080 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.998045921 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.998083115 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.998109102 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.998163939 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.998192072 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:50.998207092 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.998236895 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:50.999078035 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:51.001519918 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.001548052 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.001569033 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.001621008 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.001633883 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.001686096 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.021344900 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.021368027 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.021378040 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.021393061 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.021399975 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.021405935 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.021449089 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.021461010 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.021511078 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.021511078 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.030838013 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.030904055 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.030920982 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.031028032 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.032689095 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.032722950 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.032772064 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.032788992 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.032814026 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.032830954 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.035464048 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.035484076 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.035527945 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.035533905 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.035573006 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.056550026 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.056580067 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.056648970 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.056673050 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.056699991 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.059019089 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.059048891 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.059097052 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.059106112 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.059150934 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.074196100 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.074206114 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.074225903 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.074233055 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.074240923 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.074266911 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.074305058 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.074305058 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.074320078 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.074382067 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.076819897 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.076828003 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.076858997 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.076869011 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.076879978 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.076891899 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.076900005 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.076924086 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.076936960 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.076948881 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.117981911 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.118016005 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.118062973 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.118077993 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.118108988 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.118124008 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.120004892 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.120033979 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.120066881 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.120073080 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.120102882 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.120116949 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.121114016 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.121136904 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.121165037 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.121170044 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.121195078 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.121210098 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.145927906 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.145953894 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.146022081 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.146034002 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.146080017 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.147459984 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.147468090 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.147497892 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.147546053 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.147551060 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.147583008 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.148592949 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.148613930 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.148658991 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.148665905 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.148701906 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.156517982 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.161032915 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.161043882 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.161077023 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.161096096 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.161098003 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.161106110 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.161128998 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.161159039 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.161170959 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.161314011 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.162004948 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.162012100 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.162033081 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.162055016 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.162089109 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.162096024 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.162130117 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.162142038 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.163652897 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.163667917 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.163681984 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.163722992 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.163729906 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.163769960 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.165575981 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.165601015 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.165642977 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.165648937 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.165672064 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.165689945 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.171849966 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.171886921 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.171932936 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.171945095 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.171978951 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.171994925 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.171998978 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.172040939 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.172136068 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.182684898 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.182719946 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.182749987 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.182760954 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.182802916 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.184818983 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.185327053 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.207355976 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.223933935 CEST49735443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.223958015 CEST44349735149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.230485916 CEST49734443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.230508089 CEST44349734149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.236346006 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.236356974 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.236372948 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.236388922 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.236402035 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.236457109 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.236460924 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.237628937 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.237648964 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.237689972 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.237694979 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.237736940 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.238189936 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.238207102 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.238261938 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.238266945 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.239013910 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.239032030 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.239078045 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.239082098 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.239116907 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.239903927 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.239917994 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.239963055 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.239968061 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.240896940 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.240915060 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.240956068 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.240961075 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.240998030 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.248533010 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.248554945 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.248595953 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.248610020 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.248637915 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.248651028 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.249666929 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.249682903 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.249739885 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.249748945 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.249795914 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.250538111 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.250554085 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.250627995 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.250636101 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.250684023 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.251468897 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.251486063 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.251569986 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.251578093 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.251609087 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.252475977 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.252497911 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.252548933 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.252554893 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.252582073 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.252593994 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.253496885 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.253515959 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.253587008 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.253593922 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.253689051 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.254548073 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.254565001 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.254607916 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.254632950 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.254638910 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.254673958 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.254686117 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.254792929 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.263705015 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.274264097 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.274692059 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.274755001 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.274777889 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.274816036 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.274823904 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.274833918 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.274857044 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.327060938 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.327095985 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.327203989 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.327203989 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.327239990 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.327547073 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.327567101 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.327604055 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.327604055 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.327624083 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.327657938 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.327676058 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.327687979 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.327708960 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.327754021 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.446652889 CEST44349738104.98.116.138192.168.2.7
                  Jul 3, 2024 00:57:51.446763039 CEST49738443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:51.446964979 CEST44349738104.98.116.138192.168.2.7
                  Jul 3, 2024 00:57:51.447021961 CEST49738443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:51.455198050 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:51.455262899 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:51.455436945 CEST49711443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:57:51.502410889 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.502449989 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.502535105 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.503058910 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.503165960 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.503242970 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.503623009 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.503632069 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.503695965 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.726630926 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.726659060 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.726779938 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.728003979 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.730436087 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.730444908 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.730964899 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.731019974 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.731266975 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.731281042 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.731674910 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.731686115 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.833781004 CEST49736443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.833820105 CEST44349736149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.851028919 CEST49711443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:57:51.851063967 CEST44349711142.250.185.164192.168.2.7
                  Jul 3, 2024 00:57:51.852344036 CEST49743443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.852377892 CEST44349743149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.852458954 CEST49743443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.856745958 CEST49733443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.856755972 CEST44349733149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.857505083 CEST49744443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.857552052 CEST44349744149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.857624054 CEST49744443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.880388021 CEST49744443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.880414963 CEST44349744149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.880773067 CEST49743443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.880809069 CEST44349743149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.912914038 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.912947893 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.913017988 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.913531065 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.913559914 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.913742065 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.913916111 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.913930893 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.914567947 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:51.914581060 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:51.945331097 CEST49738443192.168.2.7104.98.116.138
                  Jul 3, 2024 00:57:51.945358992 CEST44349738104.98.116.138192.168.2.7
                  Jul 3, 2024 00:57:52.337050915 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.338469982 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.338479042 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.338818073 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.342127085 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.342127085 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.342212915 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.347991943 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.348817110 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.350547075 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.350557089 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.351176023 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.351205111 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.351687908 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.352034092 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.352124929 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.352843046 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.352938890 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.354711056 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.354794025 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.355403900 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.355674982 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.355683088 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.364871979 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.366363049 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.366373062 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.367413044 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.367582083 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.372066021 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.372167110 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.372546911 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.372554064 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.400506020 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.405807972 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.451224089 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.496042967 CEST44349743149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.496548891 CEST49743443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.496577024 CEST44349743149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.496920109 CEST44349744149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.497476101 CEST49744443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.497503042 CEST44349744149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.498543024 CEST44349744149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.498603106 CEST49744443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.499479055 CEST49744443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.499564886 CEST44349744149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.499737024 CEST44349743149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.499808073 CEST49743443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.500941038 CEST49743443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.501015902 CEST44349743149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.501460075 CEST49744443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.501470089 CEST44349744149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.501738071 CEST49743443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.501759052 CEST44349743149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.531145096 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.531802893 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.531824112 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.533324003 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.533390045 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.534193039 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.534275055 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.534610987 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.534621954 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.535788059 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.536077023 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.536087990 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.539510965 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.539576054 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.540247917 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.540313959 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.540461063 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.540467978 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.580498934 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.580564976 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.609395027 CEST49744443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.638518095 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.638541937 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.638550043 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.638570070 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.638580084 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.638582945 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.638618946 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.638627052 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.638644934 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.638739109 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.640362024 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.640392065 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.640403986 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.640425920 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.640446901 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.640458107 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.640494108 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.640495062 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.640511990 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.640542984 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.640651941 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.654534101 CEST49743443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.654552937 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.654552937 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.660080910 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.660157919 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.660206079 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.660228014 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.660254002 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.660270929 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.660294056 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.676007032 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.676084042 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.676094055 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.676161051 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.679766893 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.679792881 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.679807901 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.679869890 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.679882050 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.679920912 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.679949045 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.689129114 CEST49739443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.689152002 CEST44349739149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.689925909 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.689981937 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.690002918 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.690022945 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.690038919 CEST49748443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.690052986 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.690064907 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.690067053 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.690073967 CEST44349748149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.690109968 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.690130949 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.690144062 CEST49748443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.690198898 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.690242052 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.692137003 CEST49748443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.692150116 CEST44349748149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.693758011 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.693782091 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.693840027 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.693865061 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.693881989 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.696063042 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.696089029 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.696130037 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.696151972 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.696167946 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.717705011 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.717777014 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.717818022 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.717818022 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.736594915 CEST49742443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.736624002 CEST44349742149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.737343073 CEST49749443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.737384081 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.737448931 CEST49749443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.739367962 CEST49749443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.739381075 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.743612051 CEST44349743149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.743762970 CEST44349743149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.743849039 CEST49743443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.747505903 CEST44349744149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.747591972 CEST44349744149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.747649908 CEST49744443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.748054028 CEST49741443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.748074055 CEST44349741149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.752072096 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.752084017 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.752202034 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.753694057 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.753705025 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.754170895 CEST49743443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.754200935 CEST44349743149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.754662991 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.754686117 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.754913092 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.755938053 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.755954027 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.777229071 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.777252913 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.777308941 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.777337074 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.777363062 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.778991938 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.779027939 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.779062986 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.779088020 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.779107094 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.780941963 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.780967951 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.781018972 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.781044960 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.781061888 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.781064987 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.781110048 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.790323019 CEST49744443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.790339947 CEST44349744149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.791105032 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.791126013 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.791311979 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.792037964 CEST49740443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.792064905 CEST44349740149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.792819977 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.792831898 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.828824043 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.828890085 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.828918934 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.828958035 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.828959942 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.828979969 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.828996897 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.829013109 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.829019070 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.829037905 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.829056025 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.829071045 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.829087973 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.877453089 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.877468109 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.877475023 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.877495050 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.877497911 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.877504110 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.877542973 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.877564907 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.877593040 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.877599001 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.877607107 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.881185055 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.881261110 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.881266117 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.881278038 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.881308079 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.881315947 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.881318092 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.881341934 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.881361008 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.883038044 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.883059025 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.883099079 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.883111000 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.883121014 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.883152962 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.883167982 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.883188009 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.885818005 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.885823965 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.885854959 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.885860920 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.885894060 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.885901928 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.885937929 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.919744015 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:52.944761038 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.944892883 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.955616951 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.955627918 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.955665112 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.955672026 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.955699921 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.955712080 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.955751896 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.955769062 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.960529089 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:52.967557907 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.967588902 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.967624903 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.967637062 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.967658043 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.967659950 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.967685938 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.967690945 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.967710972 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.967725992 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.968060017 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.968106985 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.968135118 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.968146086 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.968172073 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.968183994 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.970005989 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.970067024 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.970110893 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.970119953 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.970149040 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.970166922 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.972589016 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.972599983 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.972623110 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.972662926 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.972675085 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.972728014 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.974081993 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.974104881 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.974142075 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.974149942 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.974198103 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.974206924 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.975810051 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.975831985 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.975869894 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.975879908 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:52.975907087 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:52.975964069 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.000026941 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.000096083 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.000128031 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.000147104 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.000178099 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.000189066 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.013171911 CEST49754443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.013206005 CEST44349754149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.013281107 CEST49754443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.013856888 CEST49754443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.013873100 CEST44349754149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.016309977 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.016331911 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.016419888 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.017072916 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.017086983 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.018882036 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.018891096 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.018990993 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.019475937 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.019494057 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.021744013 CEST49757443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.021754026 CEST44349757149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.021847963 CEST49757443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.022206068 CEST49757443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.022218943 CEST44349757149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.042800903 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.042828083 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.042876959 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.042886972 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.042927980 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.042973042 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.054104090 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.054179907 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.054203033 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.054238081 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.054255009 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.054282904 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.054790020 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.054836988 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.054858923 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.054883003 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.054910898 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.054923058 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.056302071 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.056348085 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.056366920 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.056375980 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.056406021 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.056416988 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.057331085 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.057377100 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.057425022 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.057434082 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.057456970 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.057476997 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.058312893 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.058365107 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.058389902 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.058398008 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.058424950 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.058444977 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.059333086 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.059376001 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.059411049 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.059417009 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.059447050 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.059514046 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.059911013 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.059933901 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.059969902 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.059979916 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.059998989 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.060026884 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.060348988 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.060396910 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.060419083 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.060425997 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.060451984 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.060472965 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.069359064 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.069396973 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.069434881 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.069441080 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.069473982 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.069487095 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.070678949 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.070702076 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.070779085 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.070785999 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.070842028 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.119518042 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.119549990 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.119601965 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.119609118 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.119635105 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.119652033 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.130592108 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.130625963 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.130657911 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.130665064 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.130697966 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.130736113 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.131134987 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.131185055 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.131210089 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.131218910 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.131244898 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.131263018 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.140650034 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:53.140661955 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:53.140681982 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:53.140700102 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:53.140707970 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:53.140714884 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:53.140738964 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:53.140760899 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:53.140775919 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:53.140836000 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:53.141396046 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:53.141426086 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.141462088 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:53.141469955 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:53.141472101 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.141509056 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.141519070 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.141535997 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.141552925 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:53.141571999 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.141593933 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.141597986 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:53.141645908 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.141652107 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.141778946 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.141832113 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.147178888 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.147207022 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.147252083 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.147264957 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.147308111 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.148049116 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.148068905 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.148118019 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.148124933 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.148135900 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.148148060 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.148163080 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.148169041 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.148196936 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.148232937 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.148273945 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.186918974 CEST49747443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.186952114 CEST44349747149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.188013077 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.188040018 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.188288927 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.189032078 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.189043999 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.190002918 CEST49746443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.190011024 CEST44349746149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.311165094 CEST44349748149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.311604977 CEST49748443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.311619043 CEST44349748149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.312015057 CEST44349748149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.313191891 CEST49748443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.313298941 CEST44349748149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.313750029 CEST49748443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.347987890 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.348470926 CEST49749443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.348504066 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.348859072 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.352322102 CEST49749443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.352387905 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.354037046 CEST49749443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.356499910 CEST44349748149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.385570049 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.386307001 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.386318922 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.389585972 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.389679909 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.391154051 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.391938925 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.392028093 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.392786026 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.392795086 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.393412113 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.393419981 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.393887997 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.393958092 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.396502018 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.399161100 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.402113914 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.402209044 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.402842999 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.402852058 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.403688908 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.403703928 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.405301094 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.405381918 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.408524990 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.408662081 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.408673048 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.456490040 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.494105101 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.494117975 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.500911951 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.501034975 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.559704065 CEST44349748149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.559786081 CEST44349748149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.559845924 CEST49748443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.560889006 CEST49748443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.560921907 CEST44349748149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.562922001 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.562964916 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.563086987 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.563246965 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.563282013 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.563395023 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.563466072 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.563477993 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.563739061 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.563750982 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.602426052 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.602452040 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.602509022 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.602521896 CEST49749443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.602559090 CEST49749443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.603193998 CEST49749443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.603207111 CEST44349749149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.604387045 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.604404926 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.604464054 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.604701996 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.604717970 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.617170095 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.622834921 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.623034000 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.623044014 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.624109030 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.624159098 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.624459982 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.624530077 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.624593019 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.624598980 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.625133038 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.625322104 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.625333071 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.625736952 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.626071930 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.626157999 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.626271009 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.630631924 CEST44349757149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.630845070 CEST49757443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.630857944 CEST44349757149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.631839037 CEST44349757149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.631900072 CEST49757443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.632215023 CEST49757443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.632261038 CEST44349757149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.632400036 CEST49757443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.632405996 CEST44349757149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.642335892 CEST44349754149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.642523050 CEST49754443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.642529011 CEST44349754149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.643013954 CEST44349754149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.643270969 CEST49754443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.643337965 CEST44349754149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.643367052 CEST49754443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.645297050 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.645327091 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.645337105 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.645359993 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.645370007 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.645371914 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.645391941 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.645407915 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.645441055 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.645519972 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.646105051 CEST49750443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.646110058 CEST44349750149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.647255898 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.647293091 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.647351980 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.647540092 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.647552967 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.654887915 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.654911995 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.654920101 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.654934883 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.654942036 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.654948950 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.654970884 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.654983997 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.655009031 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.655016899 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.655040026 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.655077934 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.655741930 CEST49751443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.655752897 CEST44349751149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.657596111 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.657625914 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.657798052 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.657960892 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.657973051 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.672497034 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.684675932 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.684698105 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.684704065 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.684715986 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.684725046 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.684727907 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.684757948 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.684792042 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.684807062 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.684817076 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.684843063 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.684864044 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.685493946 CEST49752443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.685507059 CEST44349752149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.687738895 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.687777996 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.687839031 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.688023090 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.688036919 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.688496113 CEST44349754149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.802860022 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.803839922 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.803875923 CEST49754443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.803878069 CEST49757443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.805140018 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.805150986 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.806126118 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.806186914 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.806972980 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.807022095 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.807369947 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.807375908 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.834194899 CEST44349754149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.834270954 CEST44349754149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.834312916 CEST49754443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.834942102 CEST49754443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.834956884 CEST44349754149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.851051092 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.877466917 CEST44349757149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.877532959 CEST44349757149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.877619028 CEST49757443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.921304941 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.921331882 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.921339035 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.921354055 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.921359062 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.921365976 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.921394110 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.921426058 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.921446085 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.921452045 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.921478033 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.923058987 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.923079967 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.923094988 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.923146009 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.923161983 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.923206091 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.957278967 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.957292080 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.957319975 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.957333088 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.957336903 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.957353115 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.957360983 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.957370043 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.957393885 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.957408905 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.957829952 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.959038019 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.959089041 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:53.959095955 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.959106922 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:53.959142923 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.093384027 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.093410969 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.093419075 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.093435049 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.093472004 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.093488932 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.093504906 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.093528032 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.093550920 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.100897074 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:54.100919008 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:54.100940943 CEST49737443192.168.2.713.85.23.86
                  Jul 3, 2024 00:57:54.100951910 CEST4434973713.85.23.86192.168.2.7
                  Jul 3, 2024 00:57:54.142169952 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.142199039 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.142266989 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.142293930 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.142314911 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.143795967 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.143821001 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.143857002 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.143865108 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.143908024 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.176397085 CEST49757443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.176419973 CEST44349757149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.176774025 CEST49755443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.176779985 CEST44349755149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.177088022 CEST49756443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.177123070 CEST44349756149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.188193083 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.188421965 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.188432932 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.188630104 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.188802004 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.188818932 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.188847065 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.189189911 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.189209938 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.189260006 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.212750912 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.215787888 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.217396975 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.217530966 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.218905926 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.218920946 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.219762087 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.219944954 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.220228910 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.220720053 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.220777988 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.221760988 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.221769094 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.230153084 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.230179071 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.230214119 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.230226040 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.230262995 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.230581999 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.230616093 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.231184006 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.231200933 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.231286049 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.231710911 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.231713057 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.231718063 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.231728077 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.231760979 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.232228994 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.232263088 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.232286930 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.232292891 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.232302904 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.232328892 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.232347965 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.232825041 CEST49758443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.232841015 CEST44349758149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.256489038 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.261794090 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.262025118 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.262037992 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.264275074 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.264348030 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.264509916 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.266122103 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.266185045 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.267030954 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.267038107 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.286173105 CEST49767443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.286206961 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.286307096 CEST49767443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.286747932 CEST49767443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.286763906 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.288415909 CEST49768443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.288439035 CEST44349768149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.288530111 CEST49768443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.288847923 CEST49768443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.288862944 CEST44349768149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.289082050 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.289288998 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.289295912 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.290714979 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.290822029 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.291570902 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.291654110 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.291866064 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.291889906 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.291953087 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.292323112 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.292323112 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.292330980 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.292332888 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.293589115 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.293606997 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.293653965 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.293900013 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.293912888 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.302114964 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.345978022 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.345978022 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.346069098 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.346086025 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.361622095 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.361628056 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.362879038 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.362937927 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.364497900 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.364562035 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.364947081 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.364953995 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.452841997 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.459280968 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.459307909 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.459345102 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.459362984 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.459372044 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.459403992 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.459439039 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.460014105 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.460064888 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.460077047 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.460089922 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.460118055 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.460185051 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.464617968 CEST49761443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.464637041 CEST44349761149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.486557961 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.486578941 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.486649036 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.486674070 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.486717939 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.486745119 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.486757994 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.487132072 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.487157106 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.487170935 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.487198114 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.487211943 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.487225056 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.487235069 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.487247944 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.487255096 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.487267017 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.487328053 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.494482040 CEST49762443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.494496107 CEST44349762149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.511166096 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.511198044 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.511331081 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.511472940 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.511487961 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.530232906 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.530296087 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.530313015 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.530329943 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.530348063 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.530360937 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.530381918 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.530411959 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.560586929 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.560611963 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.560620070 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.560662031 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.560697079 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.560705900 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.560725927 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.560755014 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.560771942 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.560771942 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.560771942 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.560795069 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.575016022 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.575083017 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.575104952 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.575128078 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.575167894 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.575181961 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.575191021 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.575207949 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.575207949 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.575220108 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.575251102 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.575264931 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.575278997 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.575387001 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.575440884 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.578572035 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.578635931 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.578658104 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.578699112 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.578707933 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.578730106 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.578749895 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.578771114 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.578789949 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.578824997 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.578840017 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.578851938 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.578933954 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.578983068 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.598927021 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.598944902 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.599014997 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.599023104 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.600768089 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.600788116 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.600836039 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.600841999 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.600871086 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.600888968 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.633045912 CEST49760443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.633064985 CEST44349760149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.642738104 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.642766953 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.642899036 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.643172979 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.643184900 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.644161940 CEST49765443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.644169092 CEST44349765149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.644503117 CEST49764443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.644527912 CEST44349764149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.650876999 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.650906086 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.651087999 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.651248932 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.651262999 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.686744928 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.686763048 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.686826944 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.686855078 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.686876059 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.686896086 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.688487053 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.688503027 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.688585043 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.688592911 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.688628912 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.689557076 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.689573050 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.689640999 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.689646959 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.689734936 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.690695047 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.690753937 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.690762997 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.690773010 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.690819979 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.707725048 CEST49763443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.707753897 CEST44349763149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.725372076 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.725398064 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.725465059 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.725929976 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.725970984 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.726032972 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.726231098 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.726243019 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.726592064 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.726610899 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.813899040 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.813935041 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.814007044 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.816221952 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.816232920 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.819644928 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.819670916 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.819819927 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.820015907 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.820027113 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.871649981 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.873234034 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.873269081 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.874111891 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.874650002 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.874743938 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.874881029 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.909378052 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.909431934 CEST44349768149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.909502983 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.909805059 CEST49768443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.909822941 CEST44349768149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.910204887 CEST44349768149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.912277937 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.912291050 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.913038015 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.913305998 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.913369894 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.913791895 CEST49767443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.913804054 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.914136887 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.914659023 CEST49768443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.914726973 CEST44349768149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.914946079 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.914956093 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.915417910 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.915486097 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.915833950 CEST49767443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.915846109 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.915898085 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.915910959 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.916290998 CEST49768443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.916306019 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.916312933 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.916501045 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.916759968 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.916812897 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.916924000 CEST49767443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.917031050 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:54.917037010 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.960500002 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.960542917 CEST44349768149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:54.967150927 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.109858990 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.139931917 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.140221119 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.140239000 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.140599966 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.141391993 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.141449928 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.141570091 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.156080961 CEST44349768149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.156152964 CEST44349768149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.156275034 CEST49768443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.157675982 CEST49768443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.157695055 CEST44349768149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.158158064 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.158206940 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.158277035 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.158734083 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.158749104 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.165612936 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.165642023 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.165657997 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.165730953 CEST49767443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.165741920 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.165759087 CEST49767443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.165831089 CEST49767443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.167313099 CEST49767443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.167330027 CEST44349767149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.167593002 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.167627096 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.167726040 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.168068886 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.168083906 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.169115067 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.169138908 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.169147015 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.169166088 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.169173002 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.169186115 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.169203997 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.169238091 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.169239998 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.169440031 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.170173883 CEST49770443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.170190096 CEST44349770149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.170442104 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.170461893 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.170778990 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.172091007 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.172107935 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.174734116 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.174758911 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.174767971 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.174781084 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.174820900 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.174829006 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.174838066 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.174876928 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.174876928 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.174885035 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.174896002 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.174932003 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.175451040 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.175476074 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.175494909 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.175533056 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.175544024 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.175579071 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.175595999 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.176201105 CEST49769443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.176207066 CEST44349769149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.184498072 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.217699051 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.217778921 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.217778921 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.217825890 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.253021002 CEST49766443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.253046989 CEST44349766149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.257163048 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.259851933 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.259875059 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.260950089 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.261023998 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.262067080 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.262132883 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.262191057 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.275856018 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.276077032 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.276091099 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.276475906 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.276940107 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.277056932 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.277070999 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.308495998 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.312545061 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.312545061 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.312558889 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.320516109 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.333791018 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.333992004 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.334018946 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.335068941 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.335134029 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.335473061 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.335536957 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.335588932 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.339493990 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.339685917 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.339698076 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.340713978 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.340773106 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.341099024 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.341161013 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.341252089 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.341260910 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.376504898 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.425102949 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.425446987 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.425473928 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.426549911 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.426619053 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.427002907 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.427067995 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.427201033 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.427211046 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.434326887 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.434557915 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.434573889 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.435607910 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.435699940 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.436330080 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.436378956 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.436546087 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.439728022 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.439790964 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.439812899 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.439832926 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.439882040 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.439893007 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.439912081 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.439913988 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.439944029 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.439949036 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.439964056 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.440025091 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.452018023 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.452040911 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.452091932 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.484134912 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.484154940 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.484194994 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.484214067 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.484221935 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.484266996 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.484278917 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.484314919 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.484421015 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.484493971 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.484500885 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.484563112 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.485964060 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.485985041 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.486027956 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.486073971 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.486083031 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.486135006 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.486135006 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.499054909 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.499077082 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.499110937 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.499120951 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.545231104 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.545291901 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.545312881 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.545331955 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.545372963 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.545392036 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.545392990 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.545392990 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.545423985 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.545422077 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.545444965 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.545464039 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.545530081 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.557902098 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.557954073 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.557965040 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.558024883 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.558048964 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.558105946 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.558346987 CEST49773443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.558373928 CEST44349773149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.566088915 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.566117048 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.566335917 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.566576958 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.566589117 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.573302984 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.574805021 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.574858904 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.574904919 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.574913025 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.574950933 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.574950933 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.576051950 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.576097965 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.576154947 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.576162100 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.576196909 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.576220989 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.577883959 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.577925920 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.577975035 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.577981949 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.578001976 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.578030109 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.607816935 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.607850075 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.607862949 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.607922077 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.607939959 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.607995987 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.608674049 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.621608973 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.621624947 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.621711969 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.621723890 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.621798038 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.622718096 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.622778893 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.622786045 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.622797966 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.622849941 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.622981071 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.622993946 CEST44349772149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.623085976 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.623105049 CEST49772443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.634330988 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.634368896 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.634404898 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.634418964 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.634440899 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.634459019 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.634460926 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.634489059 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.634507895 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.634519100 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.634542942 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.634551048 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.634555101 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.634563923 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.634605885 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.647690058 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.647711992 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.647720098 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.647744894 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.647783041 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.647789001 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.647795916 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.647823095 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.647859097 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.647859097 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.647891045 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.666305065 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.666352034 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.666413069 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.666434050 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.666452885 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.666481018 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.666948080 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.666991949 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.667037964 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.667125940 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.667140961 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.667301893 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.667929888 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.667969942 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.668013096 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.668020964 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.668078899 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.668078899 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.668688059 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.668728113 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.668767929 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.668776035 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.668807983 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.668807983 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.669658899 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.669697046 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.669754028 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.669760942 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.669799089 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.669799089 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.671822071 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.671844959 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.671878099 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.671915054 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.671916962 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.671938896 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.671953917 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.671973944 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.671981096 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.671981096 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.672002077 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.672022104 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.673728943 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.673784018 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.673815966 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.673846006 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.673858881 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.677833080 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.677923918 CEST44349775149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.678175926 CEST49775443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.679491997 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.679505110 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.679544926 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.679583073 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.679594994 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.679636955 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.679651022 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.681132078 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.681148052 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.681200981 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.681211948 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.681303978 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.682029009 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.682054996 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.682127953 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.682601929 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.682617903 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.683422089 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.683465004 CEST44349774149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.683522940 CEST49774443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.687599897 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.687634945 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.687702894 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.688036919 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.688050985 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.695826054 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.695849895 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.695858002 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.695884943 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.695894957 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.695905924 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.695916891 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.695966959 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.695966959 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.696589947 CEST49776443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.696600914 CEST44349776149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.696922064 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.696935892 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.697057962 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.697352886 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.697365999 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.712568998 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.712587118 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.712712049 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.712723970 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.712788105 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.713056087 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.713072062 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.713152885 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.713152885 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.713161945 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.713370085 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.737962008 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.737982988 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.737989902 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.738003016 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.738010883 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.738013983 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.738038063 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.738061905 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.738074064 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.738085985 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.738116026 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.738116980 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.738151073 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.738174915 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.739357948 CEST49777443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.739372015 CEST44349777149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.756932974 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.756992102 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.757142067 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.757142067 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.757158995 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.757373095 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.757426977 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.757447958 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.757457018 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.757810116 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.757997036 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.758043051 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.758158922 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.758158922 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.758177996 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.758260012 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.758523941 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.758539915 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.758865118 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.758872032 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.759068966 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.759088039 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.759321928 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.759321928 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.759321928 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.759330988 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.760375977 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.761643887 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.761661053 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.761780024 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.761786938 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.762500048 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.767410994 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.767646074 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.767668009 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.768131018 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.768407106 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.768475056 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.768583059 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.786386967 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.786596060 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.786612034 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.787627935 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.787707090 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.788194895 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.788259983 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.788366079 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.788374901 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.794538021 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.794770956 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.794797897 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.795144081 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.796628952 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.796689987 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.796804905 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.803936958 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.804003000 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.804084063 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.804105997 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.804169893 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.804169893 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.812510014 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.840538979 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:55.843822002 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:55.843846083 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.042149067 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.042203903 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.042349100 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.042349100 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.042362928 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.042433023 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.042471886 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.042514086 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.042546034 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.042552948 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.042586088 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.042612076 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.042804003 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.042845964 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.042879105 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.042893887 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.042939901 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.043037891 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.043101072 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.043317080 CEST49771443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.043333054 CEST44349771149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.045218945 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.045248985 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.045257092 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.045309067 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.045331001 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.045336008 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.045345068 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.045383930 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.045413971 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.045414925 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.045414925 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.045458078 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.056303978 CEST49780443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.056329012 CEST44349780149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.060657978 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.060689926 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.060789108 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.060949087 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061008930 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061052084 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061068058 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.061100006 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061130047 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.061162949 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.061336040 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061398029 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061419964 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061459064 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061474085 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.061474085 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.061484098 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061495066 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061511993 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.061556101 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.061561108 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061600924 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.061806917 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.062350988 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.062360048 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.069854021 CEST49779443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.069861889 CEST44349779149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.112452984 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.112524033 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.112584114 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.112620115 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.112646103 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.112658978 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.112675905 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.112739086 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.125020027 CEST49778443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.125062943 CEST44349778149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.188052893 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.189081907 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.189099073 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.189438105 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.189963102 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.190025091 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.190360069 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.225470066 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.225492001 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.225593090 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.225964069 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.225975990 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.230309010 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.230365992 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.230433941 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.230668068 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.230690002 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.231401920 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.231410980 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.232523918 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.232604027 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.296124935 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.296134949 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.302301884 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.306246996 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.307228088 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.307246923 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.308355093 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.308414936 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.310900927 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.310977936 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.314500093 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.314522982 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.314663887 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.314681053 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.314704895 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.315785885 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.315856934 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.318403006 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.318413019 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.318662882 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.318731070 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.318778992 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.322506905 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.322515965 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.325840950 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.325911999 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.325973988 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.344846964 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.344871998 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.345047951 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.346266031 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.346278906 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.372493982 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.406161070 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.406250000 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.484507084 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.484622955 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.484667063 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.484700918 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.484720945 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.484745979 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.484761953 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.487664938 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.487729073 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.487735987 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.487818956 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.487903118 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.487955093 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.487970114 CEST44349781149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.487978935 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.488012075 CEST49781443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.564830065 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.564908028 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.564970970 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.565200090 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.565200090 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.565275908 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.565469980 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.565820932 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.565840960 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.565849066 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.565891027 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.565901995 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.565920115 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.565932035 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.565984964 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.567353010 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.567373037 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.567380905 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.567410946 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.567423105 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.567436934 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.567435026 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.567449093 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.567471027 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.567490101 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.567656994 CEST49783443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.567673922 CEST44349783149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.567964077 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.567986965 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.568296909 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.568783998 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.568799019 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.582922935 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.582956076 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.583026886 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.583391905 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.583405018 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.585303068 CEST49782443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.585318089 CEST44349782149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.585625887 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.585654020 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.585716009 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.586272001 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.586286068 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.589036942 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.589059114 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.589240074 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.589437008 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.589449883 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.651916027 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.652013063 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.652041912 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.652117968 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.652328968 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.661530972 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.661551952 CEST44349784149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.661587954 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.661604881 CEST49784443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.669785976 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.670020103 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.670041084 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.670399904 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.670711040 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.670769930 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.670851946 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.716494083 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.834175110 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.834443092 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.834456921 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.835480928 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.835560083 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.836096048 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.836163044 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.836401939 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.836409092 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.840379953 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.841218948 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.841562033 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.841572046 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.843195915 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.843272924 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.844736099 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.844841003 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.845041037 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.845046997 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:56.878382921 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:56.894365072 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.119621038 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.119643927 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.119651079 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.119704008 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.119707108 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.119723082 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.119735003 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.119760990 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.119780064 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.119780064 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.119796038 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.119806051 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.122070074 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.122334003 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.122363091 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.122574091 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.122724056 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.122783899 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.122801065 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.123020887 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.123090029 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.123148918 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.124314070 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.124506950 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.124768972 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.124849081 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.124862909 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.124871016 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.124908924 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.124918938 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.124922991 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.124962091 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.124970913 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.125042915 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.125269890 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.125276089 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.127506971 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.127516031 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.127552986 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.127584934 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.127598047 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.127629042 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.127650976 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.129965067 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.129981041 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.130028963 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.130038977 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.130069971 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.130085945 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.132066011 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.132083893 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.132136106 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.132148981 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.132164955 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.132241011 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.134599924 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.134622097 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.134735107 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.134769917 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.134989977 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.135267973 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.135288000 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.135327101 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.135335922 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.135375977 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.136164904 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.136370897 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.136392117 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.136399031 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.136430025 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.136465073 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.136476994 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.136506081 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.136523962 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.136523962 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.136548996 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.152919054 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.152945995 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.152955055 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.152990103 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.153028965 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.153048992 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.153069973 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.153086901 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.153086901 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.153120995 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.154004097 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.154128075 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.154143095 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.154234886 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.154277086 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.154658079 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.154675961 CEST44349786149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.154735088 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.154992104 CEST49786443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.155062914 CEST49794443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.155106068 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.155246019 CEST49794443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.155761003 CEST49794443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.155774117 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.161962986 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.162000895 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.162120104 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.162306070 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.162317991 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.164503098 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.164674044 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.180704117 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.180799007 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.180819988 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.180877924 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.180887938 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.180927038 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.180927038 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.181111097 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.181129932 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.181199074 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.181200027 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.181206942 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.181447983 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.182090998 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.182106018 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.182185888 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.182202101 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.182216883 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.182265997 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.182425976 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.182440996 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.182495117 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.182502031 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.182543993 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.182799101 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.186198950 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.186216116 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.186285973 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.186300039 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.186314106 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.186343908 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.186593056 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.186610937 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.186686993 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.186696053 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.186810017 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.195975065 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.196002007 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.196207047 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.196223021 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.196342945 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.196377993 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.196599007 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.196902990 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.196966887 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.197042942 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.197848082 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.197916031 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.198226929 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.198318958 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.198345900 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.198683023 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.198856115 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.198868990 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.199235916 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.199568033 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.199620962 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.199628115 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.204233885 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.204457045 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.204488993 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.204853058 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.205177069 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.205250978 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.205272913 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.218063116 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.218128920 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.218147039 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.218197107 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.218513012 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.218530893 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.218610048 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.218624115 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.218646049 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.218698025 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.218808889 CEST49787443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.218832016 CEST44349787149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.219162941 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.219192982 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.219245911 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.220102072 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.220115900 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.240510941 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.240518093 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.252502918 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.267096996 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.267117977 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.267237902 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.267237902 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.267263889 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.267463923 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.267465115 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.267477989 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.267532110 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.267544985 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.267556906 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.267605066 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.267605066 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.267821074 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.267836094 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.267909050 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.267916918 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.268007994 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.268397093 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.268416882 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.268472910 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.268487930 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.268506050 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.268544912 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.268822908 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.268838882 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.268929958 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.268939018 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.268980026 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.268980026 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.269196987 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.269212008 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.269290924 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.269290924 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.269299030 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.269486904 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.269568920 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.269584894 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.269632101 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.269639015 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.269654036 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.269742012 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.272501945 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.298556089 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.298616886 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.298719883 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.298935890 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.298966885 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.307368994 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.307388067 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.307482004 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.307518959 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.307542086 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.307692051 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.348839045 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.348864079 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.348870039 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.348865032 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.348891020 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.354224920 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.354240894 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.354319096 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.354337931 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.354398966 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.354686022 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.354743958 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.354763985 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.354764938 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.354815960 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.354815960 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.355066061 CEST49785443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.355083942 CEST44349785149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.403137922 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.403218031 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.403240919 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.403279066 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.403290987 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.403327942 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.403343916 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.403460979 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.403527021 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.405175924 CEST49789443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.405194044 CEST44349789149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.405567884 CEST49798443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.405615091 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.405697107 CEST49798443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.406467915 CEST49798443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.406495094 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.409399033 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.409432888 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.409615993 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.409707069 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.409724951 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.451741934 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.451766968 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.451780081 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.451843977 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.451848984 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.451855898 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.451884985 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.451898098 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.451939106 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.453891039 CEST49793443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.453907013 CEST44349793149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.457236052 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.457247972 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.457269907 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.457278013 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.457295895 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.457318068 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.457346916 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.457351923 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.457401991 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.458559036 CEST49792443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.458581924 CEST44349792149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.458811045 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.458837032 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.458848953 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.458868027 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.458874941 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.458894968 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.458914995 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.458939075 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.458955050 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.458960056 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.458990097 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.459018946 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.462265968 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.462294102 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.462361097 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.462560892 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.462575912 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.463665009 CEST49791443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.463681936 CEST44349791149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.507229090 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.507250071 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.507258892 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.507302046 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.507318020 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.507333040 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.507333040 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.507356882 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.507368088 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.507384062 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.507395983 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.507402897 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.507561922 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.509756088 CEST49790443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.509768009 CEST44349790149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.516371012 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.516411066 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.516422033 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.516452074 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.516464949 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.516479015 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.516510963 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.516526937 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.516542912 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.516542912 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.516556025 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.516628027 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.516668081 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.554061890 CEST49788443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.554091930 CEST44349788149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.685937881 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.686014891 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.686103106 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.686683893 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.686717987 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.687148094 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.687170029 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.687249899 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.687844992 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.687870026 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.786803961 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.787077904 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.787106991 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.787484884 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.787817001 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.787875891 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.787961006 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.788423061 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.788697004 CEST49794443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.788712025 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.789037943 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.789333105 CEST49794443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.789395094 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.789544106 CEST49794443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.823379993 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.823724031 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.823736906 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.824084044 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.824409962 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.824487925 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.824563980 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.828505993 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.832515955 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.872492075 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.924279928 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.924581051 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.924647093 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.925023079 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.925761938 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.925841093 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.925954103 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:57.968522072 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:57.972373009 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.036859035 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.037107944 CEST49798443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.037132978 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.037466049 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.037823915 CEST49798443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.037873030 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.038053036 CEST49798443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.053054094 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.053268909 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.053282976 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.053742886 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.054033041 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.054106951 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.054135084 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.054799080 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.054827929 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.054879904 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.054884911 CEST49794443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.054900885 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.054910898 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.054935932 CEST49794443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.054954052 CEST49794443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.055617094 CEST49794443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.055634022 CEST44349794149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.076220036 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.076240063 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.076296091 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.076309919 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.076355934 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.076385975 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.076405048 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.076426029 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.076754093 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.078007936 CEST49795443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.078032970 CEST44349795149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.078408003 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.078438044 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.078505993 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.078908920 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.078923941 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.080518961 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.086977959 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.087192059 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.087203026 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.088089943 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.088160992 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.088459969 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.088532925 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.088591099 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.088603973 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.096508980 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.098241091 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.122688055 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.122714043 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.122730017 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.122796059 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.122809887 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.122855902 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.129247904 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.157309055 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.157361031 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.157368898 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.157387018 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.157437086 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.157921076 CEST49796443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.157937050 CEST44349796149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.180574894 CEST49804443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.180636883 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.180707932 CEST49804443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.180947065 CEST49804443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.180979013 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.216887951 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.216913939 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.216921091 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.216941118 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.216974974 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.216991901 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.217005968 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.217024088 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.217051029 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.271608114 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.271704912 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.271732092 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.271794081 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.286627054 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.286652088 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.286669970 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.286756992 CEST49798443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.286793947 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.286957026 CEST49798443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.295177937 CEST49797443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.295228004 CEST44349797149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.299973965 CEST49798443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.299988985 CEST44349798149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.315033913 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.315779924 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.315803051 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.316970110 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.317071915 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.317461967 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.317496061 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.317507982 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.317550898 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.317555904 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.317574024 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.317585945 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.317586899 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.317603111 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.317627907 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.318491936 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.318573952 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.319098949 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.319133043 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.320569038 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.320600033 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.320653915 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.321547031 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.321561098 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.321872950 CEST49799443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.321885109 CEST44349799149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.335062981 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.336117029 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.336134911 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.339876890 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.339950085 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.341274977 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.341298103 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.341530085 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.341883898 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.341952085 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.342082977 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.342101097 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.342340946 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.342355013 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.349807024 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.349834919 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.349843979 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.349860907 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.349884987 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.349894047 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.349909067 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.349925995 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.349966049 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.353548050 CEST49800443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.353557110 CEST44349800149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.370764017 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.386717081 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.576647997 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.576669931 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.576675892 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.576708078 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.576721907 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.576730013 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.576757908 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.576809883 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.576836109 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.576836109 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.576865911 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.576883078 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.597125053 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.597187996 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.597208977 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.597245932 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.597294092 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.597301006 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.597336054 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.597362995 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.597429037 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.597476959 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.696263075 CEST49802443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.696306944 CEST44349802149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.699374914 CEST49801443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.699398041 CEST44349801149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.708329916 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.708843946 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.708858967 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.709222078 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.709708929 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.709774971 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.709873915 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.752506971 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.796283007 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.796838045 CEST49804443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.796868086 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.797393084 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.797746897 CEST49804443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.797837019 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.798000097 CEST49804443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.840504885 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.930855036 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.934207916 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.934217930 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.934653044 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.935009956 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.935081005 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.935158014 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.959439993 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.959820032 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.959830999 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.960937977 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.960994959 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.961709976 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.961771965 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.961858988 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.974191904 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.974308014 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.974363089 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.974381924 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.974411011 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.974436998 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.974456072 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.974575996 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.974627018 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.976506948 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:58.977241039 CEST49803443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:58.977257967 CEST44349803149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.004502058 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.016519070 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.016526937 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.047533989 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.047555923 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.047570944 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.047619104 CEST49804443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.047657013 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.047679901 CEST49804443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.047719955 CEST49804443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.048583984 CEST49804443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.048619986 CEST44349804149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.051770926 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.051817894 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.051902056 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.052103996 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.052144051 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.063863993 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.233253956 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.233289957 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.233304977 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.233346939 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.233365059 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.233393908 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.233407974 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.257955074 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.257980108 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.257992029 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.258013964 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.258024931 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.258033037 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.258039951 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.258044004 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.258064032 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.258086920 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.267219067 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.267246962 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.267287016 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.267293930 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.267323971 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.267347097 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.294254065 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.294264078 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.294291019 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.294316053 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.294320107 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.294362068 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.296062946 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.296087027 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.296122074 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.296128988 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.296154976 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.296173096 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.310679913 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.310705900 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.310744047 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.310754061 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.310787916 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.310801983 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.353643894 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.353676081 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.353723049 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.353739977 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.353779078 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.353797913 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.355185986 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.355204105 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.355266094 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.355273008 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.355468988 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.356862068 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.356882095 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.356928110 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.356935024 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.356966972 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.356987000 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.380673885 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.380701065 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.380769968 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.380779982 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.380839109 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.381778002 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.381797075 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.381867886 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.381875992 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.381917000 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.382837057 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.382852077 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.382910013 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.382917881 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.382958889 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.384502888 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.384521008 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.384579897 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.384587049 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.384629011 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.408196926 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.408224106 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.408279896 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.408288002 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.408366919 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.441386938 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.441409111 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.441453934 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.441462040 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.441509008 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.442373991 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.442392111 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.442459106 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.442465067 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.442595005 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.443262100 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.443280935 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.443336010 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.443342924 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.443412066 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.444467068 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.444494963 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.444530010 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.444535971 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.444564104 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.444580078 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.444583893 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.444632053 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.444730997 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.445022106 CEST49805443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.445039988 CEST44349805149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.467533112 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.467560053 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.467600107 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.467607975 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.467638016 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.467658043 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.468197107 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.468216896 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.468260050 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.468266964 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.468310118 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.468978882 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.468996048 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.469038963 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.469046116 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.469073057 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.469091892 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.469794035 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.469810963 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.469849110 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.469872952 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.469880104 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.469903946 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.469928026 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.470046997 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.470464945 CEST49806443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.470472097 CEST44349806149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.664091110 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.664356947 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.664427996 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.664822102 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.665447950 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.665528059 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.665599108 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.708981991 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.709002972 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.917366028 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.917388916 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.917396069 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.917485952 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.917524099 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.917535067 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.917535067 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.917583942 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:57:59.917629957 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.917629957 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.917653084 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.918612003 CEST49807443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:57:59.918646097 CEST44349807149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.121892929 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:00.121893883 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:00.121953011 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.121963978 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.122054100 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:00.122055054 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:00.122425079 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:00.122443914 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.123894930 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:00.123915911 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.812825918 CEST49677443192.168.2.720.50.201.200
                  Jul 3, 2024 00:58:00.954927921 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.962949991 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.978475094 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:00.978512049 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.978622913 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:00.978647947 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.978943110 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.979167938 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.982621908 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:00.982753992 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.983058929 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:00.983144045 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:00.994163990 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.031270027 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.040499926 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.247678995 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.247741938 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.247785091 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.247821093 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.247852087 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.247868061 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.247901917 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.247963905 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.248039961 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.249250889 CEST49809443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.249264956 CEST44349809149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.274008036 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.291352987 CEST49810443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.291378975 CEST44349810149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.291441917 CEST49810443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.295458078 CEST49810443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.295473099 CEST44349810149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.296782970 CEST49811443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.296822071 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.296880960 CEST49811443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.297285080 CEST49811443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.297303915 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.298269987 CEST49812443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.298279047 CEST44349812149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.298511982 CEST49812443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.298901081 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.298911095 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.299012899 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.299307108 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.299319983 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.299664974 CEST49812443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.299678087 CEST44349812149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.300322056 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.300331116 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.300406933 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.300698042 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.300712109 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.320492029 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.549567938 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.549590111 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.549597979 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.549633980 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.549649000 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.549659014 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.549659014 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.549694061 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.549715042 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.549730062 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.549748898 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.549922943 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.549979925 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.549987078 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.550000906 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.550036907 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.552072048 CEST49808443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.552089930 CEST44349808149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.552454948 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.552489996 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.552593946 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.553309917 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.553325891 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.557621002 CEST49816443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.557629108 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.557759047 CEST49816443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.558002949 CEST49816443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.558016062 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.909184933 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.909195900 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.910104990 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.910137892 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.910345078 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.910355091 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.911175966 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.911242962 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.911370039 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.911426067 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.912890911 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.912964106 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.914346933 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.914408922 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.915143967 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.915153027 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.915570974 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.915579081 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.926064014 CEST44349812149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.926351070 CEST49812443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.926383018 CEST44349812149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.929816008 CEST44349812149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.929893970 CEST49812443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.930771112 CEST49812443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.930861950 CEST44349812149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.931271076 CEST49812443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.931281090 CEST44349812149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.936034918 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.936366081 CEST49811443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.936381102 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.937834978 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.939246893 CEST49811443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.939305067 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.939460039 CEST44349810149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.939769030 CEST49810443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.939779043 CEST44349810149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.940042973 CEST49811443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.940275908 CEST44349810149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.940952063 CEST49810443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.941037893 CEST44349810149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.941335917 CEST49810443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.955334902 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.955334902 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.984500885 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:01.986166954 CEST49812443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:01.988514900 CEST44349810149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.136312962 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.136337042 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.136377096 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.136401892 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.136410952 CEST49811443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.136466980 CEST49811443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.141479015 CEST49811443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.141499043 CEST44349811149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.142004013 CEST49817443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.142021894 CEST44349817149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.142131090 CEST49817443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.143799067 CEST49817443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.143812895 CEST44349817149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.156142950 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.156162977 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.156213045 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.156217098 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.156261921 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.173091888 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.173172951 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.173228025 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.173237085 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.173317909 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.173368931 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.175765038 CEST44349812149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.175843000 CEST44349812149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.175889969 CEST49812443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.177365065 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.177510023 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.177793980 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.177803993 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.178101063 CEST49816443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.178108931 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.178467035 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.178929090 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.178982019 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.179179907 CEST49816443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.179240942 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.179461956 CEST49816443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.180289030 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.180351973 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.180576086 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.180582047 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.200447083 CEST44349810149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.200676918 CEST44349810149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.200726032 CEST49810443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.224498987 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.234350920 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.278043985 CEST49814443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.278054953 CEST44349814149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.278654099 CEST49818443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.278665066 CEST44349818149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.278805017 CEST49818443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.279689074 CEST49813443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.279694080 CEST44349813149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.280543089 CEST49819443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.280561924 CEST44349819149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.280786991 CEST49819443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.281687021 CEST49812443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.281698942 CEST44349812149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.289403915 CEST49810443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.289411068 CEST44349810149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.299854040 CEST49819443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.299866915 CEST44349819149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.300401926 CEST49818443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.300416946 CEST44349818149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.425698996 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.425719976 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.425776005 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.425800085 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.425817966 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.425858021 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.438203096 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.438225985 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.438239098 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.438308954 CEST49816443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.438323975 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.438334942 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.438379049 CEST49816443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.760756969 CEST44349817149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.803958893 CEST49817443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.846112967 CEST49817443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.846128941 CEST44349817149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.846621037 CEST44349817149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.847341061 CEST49817443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.847439051 CEST44349817149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.847757101 CEST49817443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.848872900 CEST49815443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.848903894 CEST44349815149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.850179911 CEST49816443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.850186110 CEST44349816149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.892493963 CEST44349817149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.914458036 CEST44349819149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.914743900 CEST49819443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.914774895 CEST44349819149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.915505886 CEST44349819149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.915900946 CEST49819443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.916014910 CEST44349819149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.916316032 CEST49819443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.923218966 CEST44349818149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.923464060 CEST49818443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.923491955 CEST44349818149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.924818039 CEST44349818149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.925129890 CEST49818443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.925256968 CEST49818443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:02.925262928 CEST44349818149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.925304890 CEST44349818149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.960511923 CEST44349819149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:02.969108105 CEST49818443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.020219088 CEST44349817149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.020283937 CEST44349817149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.020339012 CEST49817443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.021050930 CEST49817443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.021066904 CEST44349817149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.022620916 CEST49820443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.022641897 CEST44349820149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.022739887 CEST49820443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.022962093 CEST49820443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.022974014 CEST44349820149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.161007881 CEST44349819149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.161078930 CEST44349819149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.161165953 CEST49819443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.173794985 CEST44349818149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.173979044 CEST44349818149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.174052954 CEST49818443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.283169985 CEST49819443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.283207893 CEST44349819149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.283587933 CEST49818443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.283627987 CEST44349818149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.483798027 CEST49821443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.483854055 CEST44349821149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.483937979 CEST49821443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.490150928 CEST49821443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.490168095 CEST44349821149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.497684002 CEST49822443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.497694969 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.497759104 CEST49822443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.498064041 CEST49822443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.498076916 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.499738932 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.499772072 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.499923944 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.500592947 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.500622988 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.500684977 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.500881910 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.500900984 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.501104116 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.501118898 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.515346050 CEST49825443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.515386105 CEST44349825149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.515450001 CEST49825443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.515944004 CEST49825443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.515957117 CEST44349825149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.517808914 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.517827034 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.517935038 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.518122911 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.518135071 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.655203104 CEST44349820149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.681576967 CEST49820443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.681608915 CEST44349820149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.682096958 CEST44349820149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.683285952 CEST49820443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.683361053 CEST44349820149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.683655977 CEST49820443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.728512049 CEST44349820149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.909040928 CEST44349820149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.909117937 CEST44349820149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:03.909177065 CEST49820443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.917766094 CEST49820443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:03.917799950 CEST44349820149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.107443094 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.108186960 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.125121117 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.129223108 CEST44349821149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.131597996 CEST44349825149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.132164001 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.151582003 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.151613951 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.151923895 CEST49822443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.151958942 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.152122021 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.152148008 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.152309895 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.152488947 CEST49825443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.152506113 CEST44349825149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.152601004 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.152662992 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.152982950 CEST49821443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.152992964 CEST44349821149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.153044939 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.153106928 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.153286934 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.153297901 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.153418064 CEST44349825149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.153469086 CEST49825443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.153481960 CEST44349821149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.154274940 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.154329062 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.162034988 CEST49822443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.162110090 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.162714958 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.162789106 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.163640022 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.163713932 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.199274063 CEST49825443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.199352980 CEST44349825149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.200074911 CEST49821443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.200179100 CEST44349821149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.200674057 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.200738907 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.201246977 CEST49822443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.203957081 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.203962088 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.203972101 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.203975916 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.246320009 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.246742964 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.246804953 CEST49825443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.246814013 CEST44349825149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.247014999 CEST49821443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.247224092 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.247234106 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.248502016 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.292519093 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.292519093 CEST44349821149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.292536974 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.297956944 CEST49825443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.297981024 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.383970022 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.383997917 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.384006023 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.384021997 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.384032011 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.384069920 CEST49822443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.384095907 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.384113073 CEST49822443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.384114027 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.384152889 CEST49822443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.417208910 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.417238951 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.417290926 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.417305946 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.417316914 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.417367935 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.418029070 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.418051004 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.418100119 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.418118000 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.418143034 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.418596983 CEST44349825149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.418656111 CEST44349825149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.418843985 CEST49825443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.421000957 CEST44349821149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.421082973 CEST44349821149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.421129942 CEST49821443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.421897888 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.421956062 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.422007084 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.422034025 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.422120094 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.422163010 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.554717064 CEST49824443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.554769039 CEST44349824149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.555274963 CEST49827443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.555299997 CEST44349827149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.555394888 CEST49827443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.556632996 CEST49827443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.556647062 CEST44349827149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.557276964 CEST49821443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.557322025 CEST44349821149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.557928085 CEST49828443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.557960987 CEST44349828149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.558027029 CEST49828443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.558726072 CEST49828443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.558736086 CEST44349828149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.559406042 CEST49825443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.559417009 CEST44349825149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.559940100 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.559950113 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.560048103 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.584841967 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.584877014 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.595014095 CEST49823443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.595046997 CEST44349823149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.596384048 CEST49826443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.596400023 CEST44349826149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.614130974 CEST49822443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.614150047 CEST44349822149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.648049116 CEST49830443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.648097992 CEST44349830149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:04.648416996 CEST49830443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.648714066 CEST49830443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:04.648731947 CEST44349830149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.175641060 CEST44349828149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.179186106 CEST49828443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.179220915 CEST44349828149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.179717064 CEST44349828149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.180536032 CEST49828443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.180614948 CEST44349828149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.180819035 CEST49828443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.195553064 CEST44349827149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.198204041 CEST49827443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.198220968 CEST44349827149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.198621988 CEST44349827149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.199269056 CEST49827443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.199332952 CEST44349827149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.199543953 CEST49827443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.216459990 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.225344896 CEST49828443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.225366116 CEST44349828149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.226747990 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.226769924 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.227899075 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.227972031 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.229110956 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.229176998 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.229351997 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.244505882 CEST44349827149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.263112068 CEST44349830149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.276506901 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.281312943 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.281332016 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.286470890 CEST49830443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.286480904 CEST44349830149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.288917065 CEST44349830149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.288988113 CEST49830443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.290452957 CEST49830443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.290550947 CEST44349830149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.291476011 CEST49830443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.291482925 CEST44349830149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.333041906 CEST49830443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.333729029 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.640522957 CEST44349827149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.640548944 CEST44349828149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.640587091 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.640599966 CEST44349827149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.640675068 CEST49827443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.640690088 CEST44349828149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.640712023 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.640748024 CEST49828443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.640753984 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.640774012 CEST44349830149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.640829086 CEST44349830149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.640872002 CEST49830443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.935498953 CEST49830443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.935530901 CEST44349830149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.936806917 CEST49829443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.936814070 CEST44349829149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.942789078 CEST49828443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.942826033 CEST44349828149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:05.944431067 CEST49827443192.168.2.7149.154.167.99
                  Jul 3, 2024 00:58:05.944452047 CEST44349827149.154.167.99192.168.2.7
                  Jul 3, 2024 00:58:31.081744909 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:31.081841946 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:31.081934929 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:31.082360983 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:31.082398891 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:31.846688032 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:31.846781969 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:31.849754095 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:31.849786997 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:31.850084066 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:31.856019020 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:31.900494099 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:32.115240097 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:32.115263939 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:32.115279913 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:32.115412951 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:32.115441084 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:32.115483046 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:32.115567923 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:32.116143942 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:32.116185904 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:32.116264105 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:32.116264105 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:32.116283894 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:32.117239952 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:32.117352962 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:32.117769957 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:32.117800951 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:32.117846966 CEST49832443192.168.2.713.85.23.86
                  Jul 3, 2024 00:58:32.117862940 CEST4434983213.85.23.86192.168.2.7
                  Jul 3, 2024 00:58:39.856380939 CEST49834443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:58:39.856431007 CEST44349834142.250.185.164192.168.2.7
                  Jul 3, 2024 00:58:39.856496096 CEST49834443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:58:39.857995987 CEST49834443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:58:39.858014107 CEST44349834142.250.185.164192.168.2.7
                  Jul 3, 2024 00:58:40.803493977 CEST44349834142.250.185.164192.168.2.7
                  Jul 3, 2024 00:58:40.848248959 CEST49834443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:58:40.848284960 CEST44349834142.250.185.164192.168.2.7
                  Jul 3, 2024 00:58:40.848968983 CEST44349834142.250.185.164192.168.2.7
                  Jul 3, 2024 00:58:40.902981997 CEST49834443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:58:40.917176962 CEST49834443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:58:40.917820930 CEST44349834142.250.185.164192.168.2.7
                  Jul 3, 2024 00:58:40.965997934 CEST49834443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:58:50.429625034 CEST44349834142.250.185.164192.168.2.7
                  Jul 3, 2024 00:58:50.429721117 CEST44349834142.250.185.164192.168.2.7
                  Jul 3, 2024 00:58:50.429804087 CEST49834443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:58:52.106057882 CEST49834443192.168.2.7142.250.185.164
                  Jul 3, 2024 00:58:52.106091976 CEST44349834142.250.185.164192.168.2.7
                  Jul 3, 2024 00:59:08.985759020 CEST6036853192.168.2.71.1.1.1
                  Jul 3, 2024 00:59:08.990613937 CEST53603681.1.1.1192.168.2.7
                  Jul 3, 2024 00:59:08.990695953 CEST6036853192.168.2.71.1.1.1
                  Jul 3, 2024 00:59:09.000030994 CEST6036853192.168.2.71.1.1.1
                  Jul 3, 2024 00:59:09.005774021 CEST53603681.1.1.1192.168.2.7
                  Jul 3, 2024 00:59:09.445936918 CEST53603681.1.1.1192.168.2.7
                  Jul 3, 2024 00:59:09.446647882 CEST6036853192.168.2.71.1.1.1
                  Jul 3, 2024 00:59:09.452068090 CEST53603681.1.1.1192.168.2.7
                  Jul 3, 2024 00:59:09.452116966 CEST6036853192.168.2.71.1.1.1
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 3, 2024 00:57:35.779242992 CEST53611951.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:35.801671982 CEST53595771.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:37.102458954 CEST53605111.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:37.155613899 CEST5149253192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:37.155706882 CEST4936053192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:37.470989943 CEST53514921.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:37.674824953 CEST53493601.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:39.370285988 CEST53533181.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:39.693588018 CEST6536853192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:39.695862055 CEST4944853192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:40.708528042 CEST5941353192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:40.818530083 CEST5276653192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:40.909492970 CEST53653681.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:40.909518957 CEST53494481.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:40.914465904 CEST53527661.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:40.914474964 CEST53594131.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:42.087114096 CEST5915753192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:42.088757038 CEST5371253192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:42.094189882 CEST53591571.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:42.095581055 CEST53537121.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:43.370718956 CEST123123192.168.2.720.101.57.9
                  Jul 3, 2024 00:57:43.540817976 CEST12312320.101.57.9192.168.2.7
                  Jul 3, 2024 00:57:44.030855894 CEST5575053192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:44.039217949 CEST4985153192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:44.267822027 CEST53557501.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:44.321305990 CEST53498511.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:48.844228983 CEST5056953192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:48.844662905 CEST5607653192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:48.851454973 CEST53505691.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:48.851474047 CEST53560761.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:51.904474974 CEST5466453192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:51.905333042 CEST5965053192.168.2.71.1.1.1
                  Jul 3, 2024 00:57:51.911123037 CEST53546641.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:51.912381887 CEST53596501.1.1.1192.168.2.7
                  Jul 3, 2024 00:57:54.921561956 CEST53551091.1.1.1192.168.2.7
                  Jul 3, 2024 00:58:14.477778912 CEST53587191.1.1.1192.168.2.7
                  Jul 3, 2024 00:58:35.221743107 CEST53514011.1.1.1192.168.2.7
                  Jul 3, 2024 00:58:37.590316057 CEST138138192.168.2.7192.168.2.255
                  Jul 3, 2024 00:58:37.807038069 CEST53568871.1.1.1192.168.2.7
                  Jul 3, 2024 00:59:04.296046019 CEST53622781.1.1.1192.168.2.7
                  Jul 3, 2024 00:59:08.984957933 CEST53580491.1.1.1192.168.2.7
                  TimestampSource IPDest IPChecksumCodeType
                  Jul 3, 2024 00:57:37.674910069 CEST192.168.2.71.1.1.1c227(Port unreachable)Destination Unreachable
                  Jul 3, 2024 00:57:40.914520025 CEST192.168.2.71.1.1.1c200(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jul 3, 2024 00:57:37.155613899 CEST192.168.2.71.1.1.10x83e3Standard query (0)sula.starladeroff.comA (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:37.155706882 CEST192.168.2.71.1.1.10xd8ddStandard query (0)sula.starladeroff.com65IN (0x0001)false
                  Jul 3, 2024 00:57:39.693588018 CEST192.168.2.71.1.1.10xdaa0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:39.695862055 CEST192.168.2.71.1.1.10x39a2Standard query (0)www.google.com65IN (0x0001)false
                  Jul 3, 2024 00:57:40.708528042 CEST192.168.2.71.1.1.10x5a21Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:40.818530083 CEST192.168.2.71.1.1.10x44acStandard query (0)www.google.com65IN (0x0001)false
                  Jul 3, 2024 00:57:42.087114096 CEST192.168.2.71.1.1.10xbdStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:42.088757038 CEST192.168.2.71.1.1.10xbf1bStandard query (0)connect.facebook.net65IN (0x0001)false
                  Jul 3, 2024 00:57:44.030855894 CEST192.168.2.71.1.1.10xe732Standard query (0)sula.starladeroff.comA (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:44.039217949 CEST192.168.2.71.1.1.10x839aStandard query (0)sula.starladeroff.com65IN (0x0001)false
                  Jul 3, 2024 00:57:48.844228983 CEST192.168.2.71.1.1.10xa89eStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:48.844662905 CEST192.168.2.71.1.1.10x9ae8Standard query (0)telegram.org65IN (0x0001)false
                  Jul 3, 2024 00:57:51.904474974 CEST192.168.2.71.1.1.10x41bfStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:51.905333042 CEST192.168.2.71.1.1.10xfa53Standard query (0)telegram.org65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jul 3, 2024 00:57:37.470989943 CEST1.1.1.1192.168.2.70x83e3No error (0)sula.starladeroff.com89.35.125.18A (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:40.909492970 CEST1.1.1.1192.168.2.70xdaa0No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:40.909518957 CEST1.1.1.1192.168.2.70x39a2No error (0)www.google.com65IN (0x0001)false
                  Jul 3, 2024 00:57:40.914465904 CEST1.1.1.1192.168.2.70x44acNo error (0)www.google.com65IN (0x0001)false
                  Jul 3, 2024 00:57:40.914474964 CEST1.1.1.1192.168.2.70x5a21No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:42.094189882 CEST1.1.1.1192.168.2.70xbdNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                  Jul 3, 2024 00:57:42.094189882 CEST1.1.1.1192.168.2.70xbdNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:42.095581055 CEST1.1.1.1192.168.2.70xbf1bNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                  Jul 3, 2024 00:57:44.267822027 CEST1.1.1.1192.168.2.70xe732No error (0)sula.starladeroff.com89.35.125.18A (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:48.851454973 CEST1.1.1.1192.168.2.70xa89eNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                  Jul 3, 2024 00:57:51.911123037 CEST1.1.1.1192.168.2.70x41bfNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                  • sula.starladeroff.com
                  • https:
                    • connect.facebook.net
                    • telegram.org
                  • fs.microsoft.com
                  • slscr.update.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.74970589.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:38 UTC664OUTGET / HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:38 UTC331INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:38 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 9832
                  Last-Modified: Mon, 01 Jul 2024 15:18:59 GMT
                  Connection: close
                  ETag: "6682c8e3-2668"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:38 UTC9832INData Raw: 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 22 3e 0a 09 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 4a 6f 69 6e 20 47 72 6f 75 70 20 43 68 61 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 69 6d 67 2f 77 65 62 73 69 74 65
                  Data Ascii: <html><head><base href=""><meta charset="utf-8" /><title>Telegram: Join Group Chat</title><meta name="viewport" content="width=device-width, initial-scale=1.0" /><link rel="icon" type="image/svg+xml" href="https://telegram.org/img/website


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.74970489.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:39 UTC596OUTGET /index_files/akbotaland_1707381688/css/font-roboto_1.css HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://sula.starladeroff.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:39 UTC315INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:39 GMT
                  Content-Type: text/css
                  Content-Length: 6393
                  Last-Modified: Mon, 01 Jul 2024 15:18:50 GMT
                  Connection: close
                  ETag: "6682c8da-18f9"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:39 UTC6393INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30
                  Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.74970989.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:40 UTC598OUTGET /index_files/akbotaland_1707381688/css/bootstrap.min_3.css HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://sula.starladeroff.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:41 UTC316INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:41 GMT
                  Content-Type: text/css
                  Content-Length: 42523
                  Last-Modified: Mon, 01 Jul 2024 15:18:49 GMT
                  Connection: close
                  ETag: "6682c8d9-a61b"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:41 UTC16068INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                  2024-07-02 22:57:41 UTC16384INData Raw: 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 69 6e 70 75 74 5b 74 79
                  Data Ascii: orm-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit-appearance:none}input[type="date"],input[type="time"],input[ty
                  2024-07-02 22:57:41 UTC10071INData Raw: 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 7b 77 69 64 74 68 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67
                  Data Ascii: box input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min-width:1px){.navbar-form{width:auto;border:0;margin-left:0;marg


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.74970889.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:40 UTC595OUTGET /index_files/akbotaland_1707381688/css/telegram_232.css HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://sula.starladeroff.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:41 UTC318INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:41 GMT
                  Content-Type: text/css
                  Content-Length: 117509
                  Last-Modified: Mon, 01 Jul 2024 15:18:49 GMT
                  Connection: close
                  ETag: "6682c8d9-1cb05"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:41 UTC16066INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                  2024-07-02 22:57:41 UTC16384INData Raw: 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 2e 74 6c 5f 62 6c 6f 67 5f 73 69 64 65 5f 62 6c 6f 67 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 74 6c 5f 62 6c 6f 67 5f 73 69 64 65 5f 62 6c 6f 67 20 2e 73 69 64 65 5f 62 6c 6f 67 5f 77 72 61 70 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 0a 20 20 72 69 67 68 74 3a 20 2d 32 30 30 70 78 3b 0a 7d 0a 2e 6c 61 6e 67 5f 72 74 6c 20 2e 74 6c 5f 62 6c 6f 67 5f 73 69 64 65 5f 62 6c 6f 67 20 2e 73 69 64 65 5f 62 6c 6f 67 5f 77 72 61 70 20 7b 0a 20 20 6c 65 66 74 3a 20 2d 32 30 30 70 78 3b 0a 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 69 64 65 5f 62 6c 6f 67 5f 77 72 61 70 3a 62 65 66
                  Data Ascii: 0 0 10px;}.tl_blog_side_blog { position: relative;}.tl_blog_side_blog .side_blog_wrap { position: absolute; margin-top: 50px; right: -200px;}.lang_rtl .tl_blog_side_blog .side_blog_wrap { left: -200px; right: auto;}.side_blog_wrap:bef
                  2024-07-02 22:57:41 UTC16384INData Raw: 62 65 72 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 7d 0a 2e 74 6c 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 5f 70 68 6f 74 6f 5f 77 72 61 70 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 2f 2a 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 2f 2f 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 35 70 78 3b 20 2a 2f 0a 7d 0a 2e 74 6c 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 5f 70 68 6f 74 6f 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67
                  Data Ascii: ber { min-height: 120px; position: relative; margin-bottom: 30px;}.tl_team_member_photo_wrap { position: absolute; /* float: left; // margin-right: 25px; */}.tl_team_member_photo { width: 120px; height: 120px; display: block; backg
                  2024-07-02 22:57:41 UTC16384INData Raw: 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 70 78 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 34 70 78 20 73 6f 6c 69 64 3b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 34 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 34 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 2e 6c 61 6e 67 5f 72 74 6c 20 2e 74 6f 70 5f 6c 61 6e 67 5f 73 65 6c 65 63 74 20 2e 6d 69 6e 69 63 61 72 65 74 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20
                  Data Ascii: display: inline-block; width: 0; height: 0; margin-left: 2px; vertical-align: middle; border-top: 4px solid; border-right: 4px solid transparent; border-left: 4px solid transparent;}.lang_rtl .top_lang_select .minicaret { margin-left:
                  2024-07-02 22:57:41 UTC16384INData Raw: 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 57 69 64 67 65 74 5f 4c 6f 67 69 6e 5f 31 2e 73 76 67 29 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 77 69 64 67 65 74 5f 74 68 75 6d 62 5f 63 6f 6d 6d 65 6e 74 73 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 57 69 64 67 65 74 5f 43 6f 6d 6d 65 6e 74 73 5f 31 2e 73 76 67 29 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 77 69 64 67 65 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 32 70 78 20 30 20 30 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a
                  Data Ascii: rl(../fonts/Widget_Login_1.svg);}.dev_page_widget_thumb_comments { background-image: url(../fonts/Widget_Comments_1.svg);}.dev_page_widget_title { font-size: 15px; line-height: 1.5; margin: 12px 0 0; font-weight: bold; text-align: center;
                  2024-07-02 22:57:41 UTC16384INData Raw: 2e 38 36 2d 2e 33 2d 2e 37 38 2d 2e 39 38 2d 31 2e 33 34 2d 31 2e 38 2d 31 2e 33 34 68 2d 2e 35 36 63 2d 31 2e 33 34 25 32 30 30 2d 32 2e 32 38 25 32 30 31 2e 33 36 2d 31 2e 37 38 25 32 30 32 2e 36 25 32 30 31 2e 31 34 25 32 30 32 2e 37 38 25 32 30 33 2e 38 25 32 30 34 2e 34 32 25 32 30 36 2e 38 25 32 30 35 2e 30 36 76 31 2e 33 34 63 30 25 32 30 31 2e 36 36 25 32 30 31 2e 33 34 25 32 30 33 25 32 30 33 25 32 30 33 73 33 2d 31 2e 33 34 25 32 30 33 2d 33 76 2d 31 2e 33 63 33 2e 39 2d 2e 37 34 25 32 30 37 2d 33 25 32 30 37 2d 37 2e 31 25 32 30 30 2d 35 2e 36 38 2d 34 2e 38 36 2d 37 2e 36 32 2d 39 2e 34 2d 38 2e 38 7a 25 32 32 25 32 30 66 69 6c 6c 25 33 44 25 32 32 25 32 33 31 63 39 33 65 33 25 32 32 25 32 46 25 33 45 25 33 43 25 32 46 73 76 67 25 33 45 27 29
                  Data Ascii: .86-.3-.78-.98-1.34-1.8-1.34h-.56c-1.34%200-2.28%201.36-1.78%202.6%201.14%202.78%203.8%204.42%206.8%205.06v1.34c0%201.66%201.34%203%203%203s3-1.34%203-3v-1.3c3.9-.74%207-3%207-7.1%200-5.68-4.86-7.62-9.4-8.8z%22%20fill%3D%22%231c93e3%22%2F%3E%3C%2Fsvg%3E')
                  2024-07-02 22:57:41 UTC16384INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 34 61 39 65 62 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 37 70 78 20 35 70 78 20 31 31 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 2e 74 6c 5f 74 65 6c 65 67 72 61 6d 5f 73 68 61 72 65 5f 62 74 6e 3a 68 6f 76 65 72 2c 0a 2e 74 6c 5f 74 65 6c 65 67 72 61 6d 5f 73 68 61 72 65 5f 62 74 6e 3a 61 63 74 69 76 65 2c 0a 2e 74 6c 5f 74 65 6c 65 67 72 61 6d 5f 73 68 61 72 65 5f 62 74 6e 3a 66 6f 63 75 73 20 7b 0a 20 20 74 65 78 74 2d 64 65
                  Data Ascii: kground-color: #54a9eb; cursor: pointer; line-height: 22px; margin-right: 10px; padding: 5px 17px 5px 11px; color: #FFF; font-weight: bold;}.tl_telegram_share_btn:hover,.tl_telegram_share_btn:active,.tl_telegram_share_btn:focus { text-de
                  2024-07-02 22:57:41 UTC3139INData Raw: 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 35 70 78 20 61 75 74 6f 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 6c 6f 67 6f 5f 74 69 74 6c 65 2c 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 6c 6f 67 6f 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 33 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 35 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 6c 6f 67 6f 5f 6c 65 61 64
                  Data Ascii: width: 100px !important; height: 100px !important; margin: -5px auto; } .tl_main_logo_title, .tl_main_logo_title:hover { font-size: 23px; margin-top: 15px; margin-bottom: 5px; letter-spacing: -1px; } .tl_main_logo_lead


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.7497122.19.104.72443
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-07-02 22:57:41 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-neu-z1
                  Cache-Control: public, max-age=148357
                  Date: Tue, 02 Jul 2024 22:57:41 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.74971489.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:42 UTC584OUTGET /index_files/akbotaland_1707381688/js/tgwallpaper.min_3.js HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://sula.starladeroff.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:42 UTC328INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:42 GMT
                  Content-Type: application/javascript
                  Content-Length: 2936
                  Last-Modified: Mon, 01 Jul 2024 15:19:07 GMT
                  Connection: close
                  ETag: "6682c8eb-b78"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:42 UTC2936INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2e 63 6f 6e 63 61 74 28 67 29 3b 30 3c 74 3b 29 61 2e 70 75 73 68 28 61 2e 73 68 69 66 74 28 29 29 2c 74 2d 2d 3b 74 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 61 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 32 29 74 2e 70 75 73 68 28 61 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 6e 29 7b 6e 25 3d 39 30 3b 76 61 72 20 65 3d 74 28 61 25 70 29 3b 69 66 28 6e 29 7b 76 61 72 20 72 3d 74 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 65 5b 30 5d 2e 78 2b 28 72 5b 30 5d 2e 78 2d 65 5b 30 5d 2e 78 29 2f 39 30 2a 6e 2c 79 3a 65 5b 30 5d 2e 79 2b 28 72 5b 30 5d 2e 79
                  Data Ascii: var TWallpaper=function(){function t(t){for(var a=[].concat(g);0<t;)a.push(a.shift()),t--;t=[];for(var n=0;n<a.length;n+=2)t.push(a[n]);return t}function a(a,n){n%=90;var e=t(a%p);if(n){var r=t(++a%p);return[{x:e[0].x+(r[0].x-e[0].x)/90*n,y:e[0].y+(r[0].y


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.74971389.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:42 UTC642OUTGET /index_files/l/akbotaland_1707381688/images/uzblogo.jpeg HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://sula.starladeroff.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:42 UTC319INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:42 GMT
                  Content-Type: image/jpeg
                  Content-Length: 68718
                  Last-Modified: Mon, 01 Jul 2024 15:19:31 GMT
                  Connection: close
                  ETag: "6682c903-10c6e"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:42 UTC16065INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                  Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                  2024-07-02 22:57:42 UTC16384INData Raw: 7a b2 a3 ce 51 b4 14 82 81 86 19 95 32 9b b7 46 66 55 c0 80 cc fa d2 6c 42 d9 c3 f3 a6 a1 d5 9a 3e 0d 41 c7 58 3f a8 97 d3 4a 49 6d 86 88 6f bc d4 b7 8c ef 3b fb 09 a3 69 d5 17 bf ac ba 2c c8 a0 2d c6 8b 5a e1 9f 8d 69 a3 a3 a5 94 cd 7f 88 ff 00 e2 7a b1 3b e0 d8 f9 55 ba 97 7c 03 91 1f b8 d6 53 66 7e cd 45 1b 3d 7e 7f bb 89 e1 2a 4d f7 b2 5a 2c b1 4b ae 6b 86 f6 8d 76 2b 49 fc fb 8e 7e d4 49 e8 a3 0b 76 1c 67 b5 99 d8 a1 0d ab 53 81 fa 5c 33 b3 ac d4 e4 ce 70 c3 30 00 1e e2 03 da 04 0c dc 37 18 fb 0f a6 65 5b a1 a2 c6 6d e5 36 83 63 18 80 20 04 3c c7 8d fb 43 eb a0 cd bb 62 d9 92 b1 44 6a 6b a6 3b b6 1c 84 11 40 00 f4 66 9a 93 aa 56 53 b1 83 d3 dd 01 0d d3 8b f4 c1 52 7c 75 5e 7a 64 83 92 e9 f1 a6 cd 39 46 b8 2f 5d 64 d2 04 c7 3b f7 46 41 77 7c 81 00 ba
                  Data Ascii: zQ2FfUlB>AX?JImo;i,-Ziz;U|Sf~E=~*MZ,Kkv+I~IvgS\3p07e[m6c <CbDjk;@fVSR|u^zd9F/]d;FAw|
                  2024-07-02 22:57:43 UTC16384INData Raw: 15 4a 96 cf b1 44 c3 a5 d2 a4 ce a2 48 3d e0 0e 30 5e 00 68 02 76 d3 99 c4 b2 1e 8d 51 a6 be 70 dd e7 64 c1 65 63 8b 7d cd 6a ec da 07 e2 0a e3 33 f1 24 39 37 93 86 6c 05 ea 54 d9 fc a3 f4 a4 63 60 08 cc 1f 50 6b 94 bd f3 6b 14 da 54 07 88 e3 3a e6 8f 02 b3 94 9a 33 d4 b6 e3 6e a0 4d b2 06 66 f9 d9 a2 c5 2d a5 ed 3e d1 fe d7 75 08 8b 69 58 4b dc e7 9c 24 c9 31 59 c8 a6 d5 62 ef 4c 7d f0 42 0f 7c 01 ef 01 ab 49 8d 21 06 2d d8 dc 99 39 3e f9 51 f8 ac 9f 5e 57 5a ab 2e 7c 10 fc 0b e8 fe 9a ce f5 ba 72 7f 33 e6 cd 7b 0f d1 6a 2e 15 f9 be ca 66 9b 8e 2a b5 27 7f c3 87 0f e9 ab e7 85 f6 83 0e 7c b0 66 fc 83 30 ed ae 7b ec 6e f3 a8 62 18 62 04 e1 9d 87 a1 4d f1 c2 4c 39 17 b4 64 d9 ac ce b9 12 3e 6b 93 b4 f6 a6 29 7c 23 d5 e3 4a 8f 60 98 a6 a9 d0 81 f6 af 3e 45
                  Data Ascii: JDH=0^hvQpdec}j3$97lTc`PkkT:3nMf->uiXK$1YbL}B|I!-9>Q^WZ.|r3{j.f*'|f0{nbbML9d>k)|#J`>E
                  2024-07-02 22:57:43 UTC16384INData Raw: 90 56 3e a0 cf 8f 4b 7a 64 00 27 d9 0e 70 0e 70 54 1b 1e 62 0b 4d e0 bf 5f d8 5d 65 91 1c 1d 6f 5a a9 db 6a f3 73 81 8e a9 f2 6a b8 64 c6 95 88 79 ec f8 99 3d c5 a0 c3 95 2e 97 33 f9 91 3b a6 c3 8e 1b 4a aa 6f 5e 40 66 fe b5 15 b3 c5 99 60 f5 a9 3b 6a d8 3f 15 60 fd a0 49 a5 62 8a 53 f4 e9 2d 1d ad de de 83 f0 1a 8e a9 ad 66 d6 19 0d 4b a8 c1 4a 6d 39 94 f7 ef ee 0b 69 74 b3 77 44 50 b3 b6 f7 5a 36 83 48 8d 15 bb ec bd ee da ce 9f 17 2a 18 58 02 9d 47 f2 a9 76 22 9e b4 32 ec 1d 0b 68 fe 45 8e 8e b5 99 18 20 0c fe c2 c9 6a 17 57 b3 43 2d 00 66 5d 8b 16 9f 8c f0 2f 66 87 ff 00 12 5a 49 d4 54 0c dc f6 be 44 81 cb cd b5 b9 c7 43 2d 69 27 78 68 01 03 c0 9a a4 5e d6 b0 78 93 c3 8e 87 5a 46 e3 4c bb c8 62 97 40 19 f7 c7 ba 82 f4 99 e3 07 53 93 d1 4f a4 09 35 38
                  Data Ascii: V>Kzd'ppTbM_]eoZjsjdy=.3;Jo^@f`;j?`IbS-fKJm9itwDPZ6H*XGv"2hE jWC-f]/fZITDC-i'xh^xZFLb@SO58
                  2024-07-02 22:57:43 UTC3501INData Raw: f1 1d 80 dd fa 5c 35 86 55 8e 6a e4 43 0d d4 46 20 7d 28 ab 04 87 e3 83 0c 07 fe 68 d7 db 43 da 01 bd 08 87 06 de 7b 5c c3 66 3f fe a2 d7 db 51 e4 f0 0f a7 90 ef 93 31 fd 41 9f 00 2c 1e 00 0d 69 1c 7a 90 1c 26 43 b8 0b 09 52 2f f2 f4 ac 07 cc b5 50 33 15 61 7c 13 8f a9 6f 51 31 8e 18 87 5f 86 e8 58 7b e4 50 33 fa 06 b9 d1 b6 af f4 74 e1 ea 93 72 6b 1b 20 ac 15 0e 4f 37 a1 e7 9d ec 9f 80 fa 17 47 6a d7 9c 77 8f 24 9c f9 13 b0 d5 54 c6 5b 55 da 5d 0f 69 8c d2 a8 34 4a 9b 14 70 f8 e9 f0 b3 40 d5 94 0d 3a 70 06 54 73 85 db 42 d9 8e 39 d9 de 28 7a 9b 8b f0 f4 9a 76 49 98 ef 36 5e c9 f8 0d 46 c5 ed 57 d3 5d 5a a3 86 31 86 ce cd ec 43 85 61 e2 d8 6e c5 f5 d8 66 01 78 7d 05 cf ad b2 79 81 c3 ad d2 de c6 1b 1b 92 34 ac d0 37 fd cd cc 7e ff 00 a0 06 b4 58 da 82 23
                  Data Ascii: \5UjCF }(hC{\f?Q1A,iz&CR/P3a|oQ1_X{P3trk O7Gjw$T[U]i4Jp@:pTsB9(zvI6^FW]Z1Canfx}y47~X#


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.7497152.19.104.72443
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-07-02 22:57:42 UTC535INHTTP/1.1 200 OK
                  Content-Type: application/octet-stream
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                  Cache-Control: public, max-age=148409
                  Date: Tue, 02 Jul 2024 22:57:42 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-07-02 22:57:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.749718157.240.253.14437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:42 UTC542OUTGET /en_US/fbevents.js HTTP/1.1
                  Host: connect.facebook.net
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://sula.starladeroff.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:43 UTC1498INHTTP/1.1 200 OK
                  Vary: Accept-Encoding
                  Content-Type: application/x-javascript; charset=utf-8
                  timing-allow-origin: *
                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                  content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                  document-policy: force-load-at-top
                  2024-07-02 22:57:43 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                  2024-07-02 22:57:43 UTC1INData Raw: 2f
                  Data Ascii: /
                  2024-07-02 22:57:43 UTC14599INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                  2024-07-02 22:57:43 UTC16384INData Raw: 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3b 61 3d 61 2e 73 65 6c 65 63 74 6f 72 3b 62 3d 64 28 62 29 3b 61 3d 61 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 61 21 3d 3d 22 22 3f 61 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 3f 7b 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3a 62 2c 73 65 6c 65 63 74 6f 72 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6a
                  Data Ascii: :null}function h(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;var b=a.parameter_type;a=a.selector;b=d(b);a=a!=null&&typeof a==="string"&&a!==""?a:null;return b!=null&&a!=null?{parameter_type:b,selector:a}:null}function j
                  2024-07-02 22:57:43 UTC16384INData Raw: 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 45 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 2c 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 2c 65 3d 64 2e 63 6f 6e 66 69 67 4c 6f 61 64 65 64 2c 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76
                  Data Ascii: type.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsEventValidation"),c=f.getFbeventsModules("SignalsFBEventsConfigStore"),d=f.getFbeventsModules("SignalsFBEventsEvents"),e=d.configLoaded,k=f.getFbeventsModules("SignalsFBEv
                  2024-07-02 22:57:43 UTC16384INData Raw: 68 3d 67 2e 75 6e 73 61 66 65 50 69 78 65 6c 2c 6a 3d 67 2e 75 6e 73 61 66 65 54 61 72 67 65 74 2c 6b 3d 65 28 68 2c 63 29 2c 6c 3d 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 3f 62 28 6a 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6b 21 3d 6e 75 6c 6c 26 26 6c 21 3d 6e 75 6c 6c 3f 5b 7b 70 69 78 65 6c 3a 6b 2c 74 61 72 67 65 74 3a 6c 7d 5d 3a 6e 75 6c 6c 7d 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 67 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 54 69 6d 69 6e 67 73 45 76 65 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74
                  Data Ascii: h=g.unsafePixel,j=g.unsafeTarget,k=e(h,c),l=j instanceof Node?b(j):null;return k!=null&&l!=null?[{pixel:k,target:l}]:null}l.exports=new a(g)})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsGetTimingsEvent",function(){return funct
                  2024-07-02 22:57:43 UTC1784INData Raw: 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 74 72 2f 22 2c 41 45 4d 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 61 67 67 72 65 67 61 74 65 64 2d 65 76 65 6e 74 2d 6d 65 61 73 75 72 65 6d 65 6e 74 2f 22 2c 47 50 53 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 72 69 76 61 63 79 5f 73 61 6e 64 62 6f 78 2f 70 69 78 65 6c 2f 72 65 67 69 73 74 65 72 2f 74 72 69 67 67 65 72 2f 22 7d 3b 6a 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28
                  Data Ascii: ww.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/"};j.exports=a})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered(
                  2024-07-02 22:57:43 UTC14600INData Raw: 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 21 31 3b 62 28 74 68 69 73 2e 5f 67 65 74 4f 70 74 73 28 63 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 66 3d 65 3d 3d 21 30 26 26 64 2e 69 73 4f 70 74 65 64 4f 75 74 28 61 2c 63 29 3b 66 7c 7c 64 2e 5f 73 65 74 4f 70 74 28 61 2c 62 2c 21 30 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 6f 70 74 4f 75 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 62 28 74 68 69 73 2e 5f 67 65 74 4f 70 74 73 28 63 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 64 2e 5f 73 65 74 4f 70 74 28 61 2c 62 2c 21 31 29 7d
                  Data Ascii: uments.length>2&&arguments[2]!==void 0?arguments[2]:!1;b(this._getOpts(c),function(b){var f=e==!0&&d.isOptedOut(a,c);f||d._setOpt(a,b,!0)});return this}},{key:"optOut",value:function(a,c){var d=this;b(this._getOpts(c),function(b){return d._setOpt(a,b,!1)}
                  2024-07-02 22:57:43 UTC16384INData Raw: 6e 74 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 73 22 29 3b 62 2e 42 41 54 43 48 49 4e 47 5f 45 58 50 45 52 49 4d 45 4e 54 3b 62 2e 53 45 4e 44 5f 58 48 52 5f 45 58 50 45 52 49 4d 45 4e 54 3b 67 2e 74 6f 70 21 3d 3d 67 3b 66 75 6e 63 74 69 6f 6e 20 72 28 62 29 7b 62 2e 63 75 73 74 6f 6d 44 61 74 61 3d 61 28 7b 7d 2c 62 2e 63 75 73 74 6f 6d 44 61 74 61 29 3b 62 2e 74 69 6d 65 73 74 61 6d 70 3d 6e 65 77 20 44 61 74 65 28 29 2e 76 61 6c 75 65 4f 66 28 29 3b 76 61 72 20 66 3d 6e 75 6c 6c 3b 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 21 3d 6e 75 6c 6c 26 26 28 66 3d 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 2e 67 65 74 28 22 65 69 64 22
                  Data Ascii: nt");b=f.getFbeventsModules("SignalsFBEventsExperimentNames");b.BATCHING_EXPERIMENT;b.SEND_XHR_EXPERIMENT;g.top!==g;function r(b){b.customData=a({},b.customData);b.timestamp=new Date().valueOf();var f=null;b.customParams!=null&&(f=b.customParams.get("eid"
                  2024-07-02 22:57:43 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 2f 5e 5c 64 2b 24 2f 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 28 61 29 3d 3d 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 72 65 74 75 72 6e 20 66 28 61 29 3d 3d 3d 21 30 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 69 66 28
                  Data Ascii: typeof a==="number"||typeof a==="string"&&/^\d+$/.test(a)}function f(a){return a!=null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&d(a)===!1}function j(a){return f(a)===!0&&Object.prototype.toString.call(a)==="[object Object]"}function k(a){if(


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.74971689.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:43 UTC692OUTGET /index_files/akbotaland_1707381688/fonts/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2 HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Origin: https://sula.starladeroff.com
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: font
                  Referer: https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/font-roboto_1.css
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:43 UTC344INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:43 GMT
                  Content-Type: font/woff2
                  Content-Length: 1002
                  Connection: close
                  X-Accel-Version: 0.01
                  Last-Modified: Mon, 01 Jul 2024 15:19:14 GMT
                  ETag: "3ea-61c311eb0a85f"
                  Accept-Ranges: bytes
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  2024-07-02 22:57:43 UTC1002INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 3c 2f 42 41 53 45 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 0a 57 65 62 20 53 65 72 76 65 72 20 61 74 20 61 69 6b 6f 62 6c 70 2e 63 6f 6d 2e 6b 7a 0a 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0a 3c 21 2d 2d 0a 20 20
                  Data Ascii: <html><head><title>404 Not Found</title>...[if lte IE 6]></BASE><![endif]--></head><body><h1>Not Found</h1>The requested document was not found on this server.<p><hr><address>Web Server at aikoblp.com.kz</address></p></body></html>...


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.74971789.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:43 UTC688OUTGET /index_files/akbotaland_1707381688/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Origin: https://sula.starladeroff.com
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: font
                  Referer: https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/font-roboto_1.css
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:43 UTC344INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:43 GMT
                  Content-Type: font/woff2
                  Content-Length: 1002
                  Connection: close
                  X-Accel-Version: 0.01
                  Last-Modified: Mon, 01 Jul 2024 15:19:08 GMT
                  ETag: "3ea-61c311e581897"
                  Accept-Ranges: bytes
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  2024-07-02 22:57:43 UTC1002INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 3c 2f 42 41 53 45 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 0a 57 65 62 20 53 65 72 76 65 72 20 61 74 20 61 69 6b 6f 62 6c 70 2e 63 6f 6d 2e 6b 7a 0a 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0a 3c 21 2d 2d 0a 20 20
                  Data Ascii: <html><head><title>404 Not Found</title>...[if lte IE 6]></BASE><![endif]--></head><body><h1>Not Found</h1>The requested document was not found on this server.<p><hr><address>Web Server at aikoblp.com.kz</address></p></body></html>...


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.74971989.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:43 UTC637OUTGET /index_files/akbotaland_1707381688/images/galka.png HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://sula.starladeroff.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:43 UTC317INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:43 GMT
                  Content-Type: image/png
                  Content-Length: 47303
                  Last-Modified: Mon, 01 Jul 2024 15:19:06 GMT
                  Connection: close
                  ETag: "6682c8ea-b8c7"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:43 UTC16067INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 03 00 00 00 dc ff 43 fd 00 00 02 c4 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 22 a2 f2 1e a1 f3 21 a1 f2 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 20 a2 f4 1e a1 f3 1e a1 f3 1f a2 f4 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1f a2 f4 1e a1 f3 21
                  Data Ascii: PNGIHDRCPLTEGpL"! !
                  2024-07-02 22:57:43 UTC16384INData Raw: a0 b1 74 26 d2 57 3e df 05 db 19 eb 88 c3 85 c6 d2 93 11 1a be 72 b8 d9 d2 06 66 2c 7a 16 85 0d 60 c6 c2 b9 42 9d b8 a9 e1 2b 5f 03 5b da 60 1f 63 cd da eb 90 8c 85 73 85 ba a0 e9 2b 87 c3 c3 8a 62 31 63 ed aa 81 97 c1 92 10 53 35 9e eb 6f 41 63 e9 81 a6 af 7c be 46 56 14 cb 36 c6 7a 78 06 15 96 cb 33 64 78 26 1a 2b 75 a2 f8 ca e1 f0 0c 0f 1b 6b d3 43 f0 32 58 13 6a ac 76 34 96 1e 44 f1 95 cf d7 68 af 3e d6 66 d2 98 a8 b1 46 a1 b1 52 27 ec ab 88 37 52 61 ac 3a 72 66 bd 1d 40 63 e9 45 d8 57 11 6f a4 ad 8c 75 e8 11 da 98 d0 58 fa 10 f6 55 e6 90 c2 d0 66 42 09 85 b1 0e 56 c1 0b 61 51 98 b1 da d1 58 29 12 f6 55 cb b9 66 b8 a5 d9 4e c6 da 7f 96 35 26 66 ac 51 68 ac 94 08 fb ca 33 cc e9 cc 81 ef 64 78 1c 6b ce 7d f0 42 58 15 34 96 1e 84 7d d5 78 dd ef 6f 83 ef
                  Data Ascii: t&W>rf,z`B+_[`cs+b1cS5oAc|FV6zx3dx&+ukC2Xjv4Dh>fFR'7Ra:rf@cEWouXUfBVaQX)UfN5&fQh3dxk}BX4}xo
                  2024-07-02 22:57:43 UTC14852INData Raw: db 83 d5 ac db 1d 81 65 12 72 62 05 49 62 6d 5f c3 9f 0c 37 c1 4a 35 24 76 62 75 0f 45 47 c6 a4 59 5a da 62 7e 20 7b e4 c4 ea 76 7f 62 49 62 bd ba 91 bb b6 82 ad fe 70 59 80 ed 4a a8 2d e6 07 b2 47 4a ac 2a 92 58 17 3a f9 73 e1 26 6e b2 46 14 df c4 ea 26 35 1c ee 4b d6 69 ab 36 80 1c 90 12 eb 96 fb 13 4b 12 6b cd 76 ed 95 15 6c a5 fb 7d b1 4a 59 da aa 0d 20 07 48 62 15 54 b6 96 05 03 ae 7e 22 8c 44 46 d9 dc 85 01 ed 63 1f cd ab e8 e5 d8 3d fa a2 b6 f8 28 c8 05 92 58 83 7d 43 63 ae 4f 2c 49 ac bb da 4d eb 69 5e f9 4b 02 73 69 60 69 8b 8f 82 5c a0 89 55 de 5a 16 dc b6 c6 d5 62 49 99 14 9d 52 4f 76 ef 61 35 b2 6e 4a 2d 2c 6d cd 06 90 13 34 b1 6e ba 3f b1 24 b1 26 be b7 54 75 55 85 68 5e f9 cb 7d 6d f4 ff da 9a 0d 20 27 48 62 85 ca 5b cb f6 fe 1f ee 16 6b 8c
                  Data Ascii: erbIbm_7J5$vbuEGYZb~ {vbIbpYJ-GJ*X:s&nF&5Ki6Kkvl}JY HbT~"DFc=(X}CcO,IMi^Ksi`i\UZbIROva5nJ-,m4n?$&TuUh^}m 'Hb[k


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.74972089.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:43 UTC692OUTGET /index_files/akbotaland_1707381688/fonts/pattern.svg HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://sula.starladeroff.com/index_files/akbotaland_1707381688/css/telegram_232.css
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:43 UTC323INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:43 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 230871
                  Last-Modified: Mon, 01 Jul 2024 15:19:08 GMT
                  Connection: close
                  ETag: "6682c8ec-385d7"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:43 UTC16061INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 34 30 20 32 39 36 30 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 34 34 30 20 32 39 36 30 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 73 74 30 7b 66 69 6c 6c 3a 6e 6f 6e 65 7d 2e 73 74 30 2c 2e 73 74 31 7b 73 74 72 6f 6b 65 3a 23 30 30 30 3b 73 74 72
                  Data Ascii: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0" y="0" viewBox="0 0 1440 2960" xml:space="preserve" enable-background="new 0 0 1440 2960"><style type="text/css">.st0{fill:none}.st0,.st1{stroke:#000;str
                  2024-07-02 22:57:43 UTC16384INData Raw: 2e 33 2c 31 30 2d 32 32 2e 36 63 35 2e 31 2c 33 2e 38 2c 38 2e 39 2c 31 31 2e 33 2c 38 2e 39 2c 31 31 2e 33 73 31 34 2e 34 2d 36 2e 31 2c 32 33 2d 37 2e 36 63 31 2e 36 2d 33 2e 35 2c 33 2e 34 2d 39 2e 36 2c 39 2e 38 2d 31 34 2e 34 20 63 33 2e 35 2c 35 2e 35 2c 37 2c 31 31 2e 32 2c 38 2e 39 2c 31 34 2e 31 63 31 2e 38 2c 32 2e 37 2c 31 39 2e 39 2c 31 31 2e 39 2c 32 35 2e 38 2c 32 33 2e 36 63 35 2e 35 2c 31 30 2e 38 2c 36 2c 32 32 2e 35 2c 30 2c 33 33 63 2d 33 2e 38 2c 36 2e 38 2d 31 36 2e 38 2c 31 39 2e 32 2d 33 39 2e 36 2c 31 38 22 2f 3e 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 36 31 2e 39 22 20 79 31 3d 22 32 36 35 37 2e 38 22 20 78 32 3d 22 36 35 34 2e 36 22 20 79 32 3d 22 32 36 36 32 2e 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                  Data Ascii: .3,10-22.6c5.1,3.8,8.9,11.3,8.9,11.3s14.4-6.1,23-7.6c1.6-3.5,3.4-9.6,9.8-14.4 c3.5,5.5,7,11.2,8.9,14.1c1.8,2.7,19.9,11.9,25.8,23.6c5.5,10.8,6,22.5,0,33c-3.8,6.8-16.8,19.2-39.6,18"/><line class="st0" x1="661.9" y1="2657.8" x2="654.6" y2="2662.2"/><path cla
                  2024-07-02 22:57:44 UTC16384INData Raw: 2c 30 2e 38 2d 31 31 2d 34 2e 32 2d 31 34 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 39 34 2c 32 33 33 30 2e 36 63 31 2e 38 2d 30 2e 38 2c 32 2e 34 2d 36 2c 32 2e 34 2d 37 2e 33 63 2d 31 2e 33 2d 33 2e 38 2d 33 2e 34 2d 36 2d 35 2e 35 2d 37 2e 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 39 36 2e 34 2c 32 33 32 33 2e 33 63 33 2e 32 2d 30 2e 31 2c 31 32 2e 37 2d 31 2e 34 2c 31 35 2e 36 2d 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 34 32 2e 38 2c 32 33 34 38 2e 36 63 2d 34 2e 35 2c 36 2e 31 2d 37 2e 31 2c 31 36 2e 38 2d 36 2e 37 2c 32 30 2e 32 63 38 2e 39 2d 30 2e 36 2c 31 33 2e 38 2d 32 2e 31 2c 31 39 2e 37 2d 32 2e 31 63 35 2e 39 2d 30 2e
                  Data Ascii: ,0.8-11-4.2-14"/><path class="st0" d="M1194,2330.6c1.8-0.8,2.4-6,2.4-7.3c-1.3-3.8-3.4-6-5.5-7.6"/><path class="st0" d="M1196.4,2323.3c3.2-0.1,12.7-1.4,15.6-8"/><path class="st0" d="M1142.8,2348.6c-4.5,6.1-7.1,16.8-6.7,20.2c8.9-0.6,13.8-2.1,19.7-2.1c5.9-0.
                  2024-07-02 22:57:44 UTC16384INData Raw: 33 2c 36 2e 39 2c 34 2e 31 2c 38 63 2d 33 2c 33 2e 39 2d 38 2e 36 2c 33 2e 31 2d 31 31 2c 32 63 2d 30 2e 33 2d 34 2e 35 2c 30 2e 35 2d 38 2e 34 2c 30 2e 35 2d 38 2e 34 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 31 2e 35 2c 31 33 35 34 2e 36 6c 35 2e 35 2c 32 2e 34 63 30 2c 30 2d 33 2e 33 2c 35 2e 38 2d 36 2e 35 2c 36 2e 39 63 2d 31 2e 38 2d 31 2e 38 2d 32 2e 37 2d 36 2e 34 2d 32 2e 37 2d 36 2e 34 22 2f 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 38 34 2e 38 2c 31 33 35 37 20 38 32 2e 33 2c 31 33 39 35 2e 35 20 36 39 2e 35 2c 31 33 34 39 2e 31 22 2f 3e 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 38 31 2e 39 22 20 79 31 3d 22 31 33 39 33 2e 39 22 20 78
                  Data Ascii: 3,6.9,4.1,8c-3,3.9-8.6,3.1-11,2c-0.3-4.5,0.5-8.4,0.5-8.4"/><path class="st0" d="M51.5,1354.6l5.5,2.4c0,0-3.3,5.8-6.5,6.9c-1.8-1.8-2.7-6.4-2.7-6.4"/><polyline class="st0" points="84.8,1357 82.3,1395.5 69.5,1349.1"/><line class="st0" x1="81.9" y1="1393.9" x
                  2024-07-02 22:57:44 UTC16384INData Raw: 32 2d 31 2e 34 2c 34 2e 39 63 2d 31 2e 31 2c 30 2e 33 2d 32 2e 32 2d 30 2e 33 2d 32 2e 35 2d 31 2e 33 63 2d 30 2e 34 2d 31 2e 33 2d 30 2e 37 2d 34 2e 34 2c 31 2e 31 2d 37 2e 31 20 63 30 2e 39 2d 31 2e 34 2c 32 2e 36 2d 33 2e 32 2c 36 2d 33 2e 37 63 33 2e 33 2d 30 2e 35 2c 36 2e 32 2c 30 2e 36 2c 38 2c 33 43 35 30 33 2c 31 35 31 37 2e 32 2c 35 30 33 2e 33 2c 31 35 32 32 2e 31 2c 35 30 31 2e 32 2c 31 35 32 36 2e 34 7a 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 38 2e 33 2c 32 38 31 37 2e 32 63 2d 30 2e 31 2d 31 38 2e 37 2c 35 2e 35 2d 34 32 2e 39 2c 33 33 2e 39 2d 36 30 2e 36 63 30 2c 30 2c 32 2e 37 2c 39 2e 31 2c 30 2c 32 33 2e 31 63 36 2e 31 2c 31 2e 36 2c 31 34 2e 33 2c 34 2e 34 2c 31 38 2e 34 2c
                  Data Ascii: 2-1.4,4.9c-1.1,0.3-2.2-0.3-2.5-1.3c-0.4-1.3-0.7-4.4,1.1-7.1 c0.9-1.4,2.6-3.2,6-3.7c3.3-0.5,6.2,0.6,8,3C503,1517.2,503.3,1522.1,501.2,1526.4z"/></g><g><path class="st0" d="M818.3,2817.2c-0.1-18.7,5.5-42.9,33.9-60.6c0,0,2.7,9.1,0,23.1c6.1,1.6,14.3,4.4,18.4,
                  2024-07-02 22:57:44 UTC16384INData Raw: 22 33 2e 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 38 32 2e 38 2c 39 32 2e 38 63 31 2e 38 2c 34 2e 39 2c 38 2e 34 2c 31 31 2e 36 2c 32 31 2e 39 2c 39 2e 35 63 31 33 2e 35 2d 32 2e 31 2c 31 38 2e 35 2d 31 35 2e 35 2c 31 34 2e 39 2d 32 32 2e 34 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 30 33 32 2e 32 2c 32 34 31 2e 31 63 2d 31 2e 39 2d 30 2e 37 2d 36 2e 36 2c 34 2e 36 2d 35 2e 37 2c 35 2e 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 30 37 35 2e 34 2c 32 31 38 2e 36 63 2d 32 2e 36 2d 34 2e 39 2d 31 34 2e 37 2d 32 33 2e 39 2d 33 33 2e 36 2d 31 34 63 2d 31 38 2e 39 2c 31 30 2d 32 2c 33 33 2e 34 2d 32 2c 33 33 2e 34 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                  Data Ascii: "3.6"/><path class="st0" d="M982.8,92.8c1.8,4.9,8.4,11.6,21.9,9.5c13.5-2.1,18.5-15.5,14.9-22.4"/><path class="st0" d="M1032.2,241.1c-1.9-0.7-6.6,4.6-5.7,5.2"/><path class="st0" d="M1075.4,218.6c-2.6-4.9-14.7-23.9-33.6-14c-18.9,10-2,33.4-2,33.4"/><path cla
                  2024-07-02 22:57:44 UTC16384INData Raw: 39 2d 31 31 2e 35 2d 31 34 2e 37 2d 33 32 2e 32 2d 31 31 2e 39 2d 33 35 2e 39 73 31 33 2e 33 2d 32 2e 35 2c 34 32 2e 36 2c 30 63 32 39 2e 34 2c 32 2e 35 2c 34 32 2e 37 2d 34 2e 32 2c 34 38 2e 32 2d 38 63 35 2e 36 2d 33 2e 38 2c 36 2e 38 2d 31 33 2c 31 33 2e 31 2d 32 30 20 63 31 33 2e 36 2c 32 33 2e 34 2c 35 2e 31 2c 35 38 2e 37 2c 30 2e 39 2c 36 34 63 30 2c 30 2c 34 2e 37 2c 35 2e 36 2c 33 37 2c 32 2e 31 73 34 34 2e 33 2d 35 2e 38 2c 35 32 2e 39 2d 34 63 2d 31 35 2e 31 2d 32 36 2e 37 2d 31 39 2e 31 2d 35 31 2e 37 2c 30 2d 37 33 2e 36 63 31 39 2e 31 2d 32 31 2e 39 2c 34 31 2e 35 2d 34 37 2e 31 2c 33 30 2e 38 2d 36 36 2e 32 20 63 32 30 2e 37 2c 31 33 2e 34 2c 34 32 2e 34 2c 35 36 2e 34 2c 33 32 2e 32 2c 31 30 30 2e 35 63 2d 37 2e 39 2c 33 33 2e 39 2d 32 38
                  Data Ascii: 9-11.5-14.7-32.2-11.9-35.9s13.3-2.5,42.6,0c29.4,2.5,42.7-4.2,48.2-8c5.6-3.8,6.8-13,13.1-20 c13.6,23.4,5.1,58.7,0.9,64c0,0,4.7,5.6,37,2.1s44.3-5.8,52.9-4c-15.1-26.7-19.1-51.7,0-73.6c19.1-21.9,41.5-47.1,30.8-66.2 c20.7,13.4,42.4,56.4,32.2,100.5c-7.9,33.9-28
                  2024-07-02 22:57:44 UTC16384INData Raw: 20 31 33 34 38 2c 31 31 32 34 2e 34 20 31 33 36 30 2e 32 2c 31 31 38 31 2e 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 34 33 2e 35 2c 31 31 31 38 2e 37 63 2d 34 2d 31 2e 37 2d 31 38 2d 31 31 2e 36 2d 32 32 2e 32 2d 32 30 2e 36 63 39 2e 33 2c 30 2e 38 2c 31 38 2e 34 2c 33 2e 39 2c 32 33 2e 36 2c 35 2e 34 63 37 2e 36 2d 37 2e 37 2c 31 34 2e 34 2d 31 31 2e 39 2c 31 37 2e 39 2d 31 33 2e 31 20 63 2d 32 2e 31 2c 31 32 2e 34 2d 31 31 2e 34 2c 32 37 2e 33 2d 31 31 2e 34 2c 32 37 2e 33 4c 31 33 34 33 2e 35 2c 31 31 31 38 2e 37 7a 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 31 33 32 33 2c 31 31 36 38 2e 37 20 31 33 34 33 2e 39 2c 31 31 37 31 2e 33 20 31 33 34 35 2c 31 31 37
                  Data Ascii: 1348,1124.4 1360.2,1181.8"/><path class="st0" d="M1343.5,1118.7c-4-1.7-18-11.6-22.2-20.6c9.3,0.8,18.4,3.9,23.6,5.4c7.6-7.7,14.4-11.9,17.9-13.1 c-2.1,12.4-11.4,27.3-11.4,27.3L1343.5,1118.7z"/><polygon class="st0" points="1323,1168.7 1343.9,1171.3 1345,117
                  2024-07-02 22:57:44 UTC16384INData Raw: 74 30 22 20 64 3d 22 4d 37 37 33 2e 34 2c 31 33 32 2e 33 63 31 2e 32 2c 37 2c 30 2e 37 2c 32 32 2e 36 2c 30 2c 32 36 2e 31 63 31 31 2e 34 2c 35 2e 33 2c 34 31 2e 33 2d 31 2e 32 2c 34 34 2e 31 2d 31 36 2e 37 63 2d 31 32 2e 33 2d 30 2e 38 2d 32 31 2e 32 2d 31 36 2e 32 2d 32 31 2e 32 2d 31 36 2e 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 38 32 2e 35 2c 31 30 37 2e 32 63 31 2e 34 2d 32 2e 38 2c 32 34 2e 34 2d 33 32 2e 32 2c 33 34 2e 31 2d 32 38 63 39 2e 37 2c 34 2e 32 2d 35 2e 38 2c 31 38 2e 39 2d 35 2e 38 2c 31 38 2e 39 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 35 35 2e 38 2c 31 31 34 2e 36 63 2d 33 2e 34 2d 31 2e 34 2d 33 32 2e 32 2d 33 2d 33 30 2e 37 2c 31 30 2e 34 63 30 2e 38 2c 37
                  Data Ascii: t0" d="M773.4,132.3c1.2,7,0.7,22.6,0,26.1c11.4,5.3,41.3-1.2,44.1-16.7c-12.3-0.8-21.2-16.2-21.2-16.2"/><path class="st0" d="M782.5,107.2c1.4-2.8,24.4-32.2,34.1-28c9.7,4.2-5.8,18.9-5.8,18.9"/><path class="st0" d="M755.8,114.6c-3.4-1.4-32.2-3-30.7,10.4c0.8,7
                  2024-07-02 22:57:44 UTC16384INData Raw: 2d 33 2e 35 2c 37 2e 32 2d 31 30 2e 37 2c 31 39 2e 34 2d 32 32 2e 37 2c 32 32 63 30 2c 34 2e 35 2c 36 2e 31 2c 35 2e 36 2c 38 2e 37 2c 35 2e 34 20 73 31 38 2e 37 2d 34 2e 31 2c 32 36 2e 38 2d 32 39 2e 36 63 34 2e 35 2d 31 34 2e 33 2c 32 2e 38 2d 32 34 2c 31 2e 38 2d 32 35 2e 38 53 35 35 38 2e 32 2c 32 32 34 32 2e 32 2c 35 35 33 2e 38 2c 32 32 34 33 2e 39 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 33 37 2e 36 2c 32 33 30 33 2e 31 63 31 2e 34 2c 31 2e 39 2c 36 2c 33 2e 33 2c 39 2e 35 2c 32 2e 36 63 34 2e 32 2d 30 2e 39 2c 31 36 2d 37 2e 32 2c 32 32 2e 35 2d 32 31 2e 39 63 36 2e 35 2d 31 34 2e 37 2c 35 2e 36 2d 32 34 2e 37 2c 34 2e 35 2d 32 37 2e 36 20 63 2d 30 2e 38 2d 32 2e 33 2d 33 2e 31 2d 36 2e 35 2d 37 2e 37 2d 36
                  Data Ascii: -3.5,7.2-10.7,19.4-22.7,22c0,4.5,6.1,5.6,8.7,5.4 s18.7-4.1,26.8-29.6c4.5-14.3,2.8-24,1.8-25.8S558.2,2242.2,553.8,2243.9z"/><path class="st0" d="M537.6,2303.1c1.4,1.9,6,3.3,9.5,2.6c4.2-0.9,16-7.2,22.5-21.9c6.5-14.7,5.6-24.7,4.5-27.6 c-0.8-2.3-3.1-6.5-7.7-6


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.74972189.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:43 UTC509OUTGET //ws HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: Upgrade
                  Pragma: no-cache
                  Cache-Control: no-cache
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Upgrade: websocket
                  Origin: https://sula.starladeroff.com
                  Sec-WebSocket-Version: 13
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Sec-WebSocket-Key: YBIlLslJmeHJr/adSLK4jg==
                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                  2024-07-02 22:57:44 UTC317INHTTP/1.1 404 Not Found
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:44 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 808
                  Connection: close
                  Last-Modified: Mon, 25 Mar 2024 09:09:07 GMT
                  ETag: "328-6147886a0c6f1"
                  Accept-Ranges: bytes
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  2024-07-02 22:57:44 UTC808INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73
                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>404 Not Found</title> <link rel="s


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.74972289.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:45 UTC400OUTGET /index_files/l/akbotaland_1707381688/images/uzblogo.jpeg HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:46 UTC319INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:45 GMT
                  Content-Type: image/jpeg
                  Content-Length: 68718
                  Last-Modified: Mon, 01 Jul 2024 15:19:31 GMT
                  Connection: close
                  ETag: "6682c903-10c6e"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:46 UTC16065INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                  Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                  2024-07-02 22:57:46 UTC16384INData Raw: 7a b2 a3 ce 51 b4 14 82 81 86 19 95 32 9b b7 46 66 55 c0 80 cc fa d2 6c 42 d9 c3 f3 a6 a1 d5 9a 3e 0d 41 c7 58 3f a8 97 d3 4a 49 6d 86 88 6f bc d4 b7 8c ef 3b fb 09 a3 69 d5 17 bf ac ba 2c c8 a0 2d c6 8b 5a e1 9f 8d 69 a3 a3 a5 94 cd 7f 88 ff 00 e2 7a b1 3b e0 d8 f9 55 ba 97 7c 03 91 1f b8 d6 53 66 7e cd 45 1b 3d 7e 7f bb 89 e1 2a 4d f7 b2 5a 2c b1 4b ae 6b 86 f6 8d 76 2b 49 fc fb 8e 7e d4 49 e8 a3 0b 76 1c 67 b5 99 d8 a1 0d ab 53 81 fa 5c 33 b3 ac d4 e4 ce 70 c3 30 00 1e e2 03 da 04 0c dc 37 18 fb 0f a6 65 5b a1 a2 c6 6d e5 36 83 63 18 80 20 04 3c c7 8d fb 43 eb a0 cd bb 62 d9 92 b1 44 6a 6b a6 3b b6 1c 84 11 40 00 f4 66 9a 93 aa 56 53 b1 83 d3 dd 01 0d d3 8b f4 c1 52 7c 75 5e 7a 64 83 92 e9 f1 a6 cd 39 46 b8 2f 5d 64 d2 04 c7 3b f7 46 41 77 7c 81 00 ba
                  Data Ascii: zQ2FfUlB>AX?JImo;i,-Ziz;U|Sf~E=~*MZ,Kkv+I~IvgS\3p07e[m6c <CbDjk;@fVSR|u^zd9F/]d;FAw|
                  2024-07-02 22:57:46 UTC16384INData Raw: 15 4a 96 cf b1 44 c3 a5 d2 a4 ce a2 48 3d e0 0e 30 5e 00 68 02 76 d3 99 c4 b2 1e 8d 51 a6 be 70 dd e7 64 c1 65 63 8b 7d cd 6a ec da 07 e2 0a e3 33 f1 24 39 37 93 86 6c 05 ea 54 d9 fc a3 f4 a4 63 60 08 cc 1f 50 6b 94 bd f3 6b 14 da 54 07 88 e3 3a e6 8f 02 b3 94 9a 33 d4 b6 e3 6e a0 4d b2 06 66 f9 d9 a2 c5 2d a5 ed 3e d1 fe d7 75 08 8b 69 58 4b dc e7 9c 24 c9 31 59 c8 a6 d5 62 ef 4c 7d f0 42 0f 7c 01 ef 01 ab 49 8d 21 06 2d d8 dc 99 39 3e f9 51 f8 ac 9f 5e 57 5a ab 2e 7c 10 fc 0b e8 fe 9a ce f5 ba 72 7f 33 e6 cd 7b 0f d1 6a 2e 15 f9 be ca 66 9b 8e 2a b5 27 7f c3 87 0f e9 ab e7 85 f6 83 0e 7c b0 66 fc 83 30 ed ae 7b ec 6e f3 a8 62 18 62 04 e1 9d 87 a1 4d f1 c2 4c 39 17 b4 64 d9 ac ce b9 12 3e 6b 93 b4 f6 a6 29 7c 23 d5 e3 4a 8f 60 98 a6 a9 d0 81 f6 af 3e 45
                  Data Ascii: JDH=0^hvQpdec}j3$97lTc`PkkT:3nMf->uiXK$1YbL}B|I!-9>Q^WZ.|r3{j.f*'|f0{nbbML9d>k)|#J`>E
                  2024-07-02 22:57:46 UTC16384INData Raw: 90 56 3e a0 cf 8f 4b 7a 64 00 27 d9 0e 70 0e 70 54 1b 1e 62 0b 4d e0 bf 5f d8 5d 65 91 1c 1d 6f 5a a9 db 6a f3 73 81 8e a9 f2 6a b8 64 c6 95 88 79 ec f8 99 3d c5 a0 c3 95 2e 97 33 f9 91 3b a6 c3 8e 1b 4a aa 6f 5e 40 66 fe b5 15 b3 c5 99 60 f5 a9 3b 6a d8 3f 15 60 fd a0 49 a5 62 8a 53 f4 e9 2d 1d ad de de 83 f0 1a 8e a9 ad 66 d6 19 0d 4b a8 c1 4a 6d 39 94 f7 ef ee 0b 69 74 b3 77 44 50 b3 b6 f7 5a 36 83 48 8d 15 bb ec bd ee da ce 9f 17 2a 18 58 02 9d 47 f2 a9 76 22 9e b4 32 ec 1d 0b 68 fe 45 8e 8e b5 99 18 20 0c fe c2 c9 6a 17 57 b3 43 2d 00 66 5d 8b 16 9f 8c f0 2f 66 87 ff 00 12 5a 49 d4 54 0c dc f6 be 44 81 cb cd b5 b9 c7 43 2d 69 27 78 68 01 03 c0 9a a4 5e d6 b0 78 93 c3 8e 87 5a 46 e3 4c bb c8 62 97 40 19 f7 c7 ba 82 f4 99 e3 07 53 93 d1 4f a4 09 35 38
                  Data Ascii: V>Kzd'ppTbM_]eoZjsjdy=.3;Jo^@f`;j?`IbS-fKJm9itwDPZ6H*XGv"2hE jWC-f]/fZITDC-i'xh^xZFLb@SO58
                  2024-07-02 22:57:46 UTC3501INData Raw: f1 1d 80 dd fa 5c 35 86 55 8e 6a e4 43 0d d4 46 20 7d 28 ab 04 87 e3 83 0c 07 fe 68 d7 db 43 da 01 bd 08 87 06 de 7b 5c c3 66 3f fe a2 d7 db 51 e4 f0 0f a7 90 ef 93 31 fd 41 9f 00 2c 1e 00 0d 69 1c 7a 90 1c 26 43 b8 0b 09 52 2f f2 f4 ac 07 cc b5 50 33 15 61 7c 13 8f a9 6f 51 31 8e 18 87 5f 86 e8 58 7b e4 50 33 fa 06 b9 d1 b6 af f4 74 e1 ea 93 72 6b 1b 20 ac 15 0e 4f 37 a1 e7 9d ec 9f 80 fa 17 47 6a d7 9c 77 8f 24 9c f9 13 b0 d5 54 c6 5b 55 da 5d 0f 69 8c d2 a8 34 4a 9b 14 70 f8 e9 f0 b3 40 d5 94 0d 3a 70 06 54 73 85 db 42 d9 8e 39 d9 de 28 7a 9b 8b f0 f4 9a 76 49 98 ef 36 5e c9 f8 0d 46 c5 ed 57 d3 5d 5a a3 86 31 86 ce cd ec 43 85 61 e2 d8 6e c5 f5 d8 66 01 78 7d 05 cf ad b2 79 81 c3 ad d2 de c6 1b 1b 92 34 ac d0 37 fd cd cc 7e ff 00 a0 06 b4 58 da 82 23
                  Data Ascii: \5UjCF }(hC{\f?Q1A,iz&CR/P3a|oQ1_X{P3trk O7Gjw$T[U]i4Jp@:pTsB9(zvI6^FW]Z1Canfx}y47~X#


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.74972389.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:45 UTC395OUTGET /index_files/akbotaland_1707381688/images/galka.png HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:46 UTC317INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:45 GMT
                  Content-Type: image/png
                  Content-Length: 47303
                  Last-Modified: Mon, 01 Jul 2024 15:19:06 GMT
                  Connection: close
                  ETag: "6682c8ea-b8c7"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:46 UTC16067INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 03 00 00 00 dc ff 43 fd 00 00 02 c4 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 22 a2 f2 1e a1 f3 21 a1 f2 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 20 a2 f4 1e a1 f3 1e a1 f3 1f a2 f4 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1e a1 f3 1f a2 f4 1e a1 f3 21
                  Data Ascii: PNGIHDRCPLTEGpL"! !
                  2024-07-02 22:57:46 UTC16384INData Raw: a0 b1 74 26 d2 57 3e df 05 db 19 eb 88 c3 85 c6 d2 93 11 1a be 72 b8 d9 d2 06 66 2c 7a 16 85 0d 60 c6 c2 b9 42 9d b8 a9 e1 2b 5f 03 5b da 60 1f 63 cd da eb 90 8c 85 73 85 ba a0 e9 2b 87 c3 c3 8a 62 31 63 ed aa 81 97 c1 92 10 53 35 9e eb 6f 41 63 e9 81 a6 af 7c be 46 56 14 cb 36 c6 7a 78 06 15 96 cb 33 64 78 26 1a 2b 75 a2 f8 ca e1 f0 0c 0f 1b 6b d3 43 f0 32 58 13 6a ac 76 34 96 1e 44 f1 95 cf d7 68 af 3e d6 66 d2 98 a8 b1 46 a1 b1 52 27 ec ab 88 37 52 61 ac 3a 72 66 bd 1d 40 63 e9 45 d8 57 11 6f a4 ad 8c 75 e8 11 da 98 d0 58 fa 10 f6 55 e6 90 c2 d0 66 42 09 85 b1 0e 56 c1 0b 61 51 98 b1 da d1 58 29 12 f6 55 cb b9 66 b8 a5 d9 4e c6 da 7f 96 35 26 66 ac 51 68 ac 94 08 fb ca 33 cc e9 cc 81 ef 64 78 1c 6b ce 7d f0 42 58 15 34 96 1e 84 7d d5 78 dd ef 6f 83 ef
                  Data Ascii: t&W>rf,z`B+_[`cs+b1cS5oAc|FV6zx3dx&+ukC2Xjv4Dh>fFR'7Ra:rf@cEWouXUfBVaQX)UfN5&fQh3dxk}BX4}xo
                  2024-07-02 22:57:46 UTC14852INData Raw: db 83 d5 ac db 1d 81 65 12 72 62 05 49 62 6d 5f c3 9f 0c 37 c1 4a 35 24 76 62 75 0f 45 47 c6 a4 59 5a da 62 7e 20 7b e4 c4 ea 76 7f 62 49 62 bd ba 91 bb b6 82 ad fe 70 59 80 ed 4a a8 2d e6 07 b2 47 4a ac 2a 92 58 17 3a f9 73 e1 26 6e b2 46 14 df c4 ea 26 35 1c ee 4b d6 69 ab 36 80 1c 90 12 eb 96 fb 13 4b 12 6b cd 76 ed 95 15 6c a5 fb 7d b1 4a 59 da aa 0d 20 07 48 62 15 54 b6 96 05 03 ae 7e 22 8c 44 46 d9 dc 85 01 ed 63 1f cd ab e8 e5 d8 3d fa a2 b6 f8 28 c8 05 92 58 83 7d 43 63 ae 4f 2c 49 ac bb da 4d eb 69 5e f9 4b 02 73 69 60 69 8b 8f 82 5c a0 89 55 de 5a 16 dc b6 c6 d5 62 49 99 14 9d 52 4f 76 ef 61 35 b2 6e 4a 2d 2c 6d cd 06 90 13 34 b1 6e ba 3f b1 24 b1 26 be b7 54 75 55 85 68 5e f9 cb 7d 6d f4 ff da 9a 0d 20 27 48 62 85 ca 5b cb f6 fe 1f ee 16 6b 8c
                  Data Ascii: erbIbm_7J5$vbuEGYZb~ {vbIbpYJ-GJ*X:s&nF&5Ki6Kkvl}JY HbT~"DFc=(X}CcO,IMi^Ksi`i\UZbIROva5nJ-,m4n?$&TuUh^}m 'Hb[k


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.74972489.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:45 UTC396OUTGET /index_files/akbotaland_1707381688/fonts/pattern.svg HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:46 UTC323INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:46 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 230871
                  Last-Modified: Mon, 01 Jul 2024 15:19:08 GMT
                  Connection: close
                  ETag: "6682c8ec-385d7"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:46 UTC16061INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 34 30 20 32 39 36 30 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 34 34 30 20 32 39 36 30 22 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 73 74 30 7b 66 69 6c 6c 3a 6e 6f 6e 65 7d 2e 73 74 30 2c 2e 73 74 31 7b 73 74 72 6f 6b 65 3a 23 30 30 30 3b 73 74 72
                  Data Ascii: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0" y="0" viewBox="0 0 1440 2960" xml:space="preserve" enable-background="new 0 0 1440 2960"><style type="text/css">.st0{fill:none}.st0,.st1{stroke:#000;str
                  2024-07-02 22:57:46 UTC16384INData Raw: 2e 33 2c 31 30 2d 32 32 2e 36 63 35 2e 31 2c 33 2e 38 2c 38 2e 39 2c 31 31 2e 33 2c 38 2e 39 2c 31 31 2e 33 73 31 34 2e 34 2d 36 2e 31 2c 32 33 2d 37 2e 36 63 31 2e 36 2d 33 2e 35 2c 33 2e 34 2d 39 2e 36 2c 39 2e 38 2d 31 34 2e 34 20 63 33 2e 35 2c 35 2e 35 2c 37 2c 31 31 2e 32 2c 38 2e 39 2c 31 34 2e 31 63 31 2e 38 2c 32 2e 37 2c 31 39 2e 39 2c 31 31 2e 39 2c 32 35 2e 38 2c 32 33 2e 36 63 35 2e 35 2c 31 30 2e 38 2c 36 2c 32 32 2e 35 2c 30 2c 33 33 63 2d 33 2e 38 2c 36 2e 38 2d 31 36 2e 38 2c 31 39 2e 32 2d 33 39 2e 36 2c 31 38 22 2f 3e 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 36 31 2e 39 22 20 79 31 3d 22 32 36 35 37 2e 38 22 20 78 32 3d 22 36 35 34 2e 36 22 20 79 32 3d 22 32 36 36 32 2e 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                  Data Ascii: .3,10-22.6c5.1,3.8,8.9,11.3,8.9,11.3s14.4-6.1,23-7.6c1.6-3.5,3.4-9.6,9.8-14.4 c3.5,5.5,7,11.2,8.9,14.1c1.8,2.7,19.9,11.9,25.8,23.6c5.5,10.8,6,22.5,0,33c-3.8,6.8-16.8,19.2-39.6,18"/><line class="st0" x1="661.9" y1="2657.8" x2="654.6" y2="2662.2"/><path cla
                  2024-07-02 22:57:46 UTC16384INData Raw: 2c 30 2e 38 2d 31 31 2d 34 2e 32 2d 31 34 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 39 34 2c 32 33 33 30 2e 36 63 31 2e 38 2d 30 2e 38 2c 32 2e 34 2d 36 2c 32 2e 34 2d 37 2e 33 63 2d 31 2e 33 2d 33 2e 38 2d 33 2e 34 2d 36 2d 35 2e 35 2d 37 2e 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 39 36 2e 34 2c 32 33 32 33 2e 33 63 33 2e 32 2d 30 2e 31 2c 31 32 2e 37 2d 31 2e 34 2c 31 35 2e 36 2d 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 34 32 2e 38 2c 32 33 34 38 2e 36 63 2d 34 2e 35 2c 36 2e 31 2d 37 2e 31 2c 31 36 2e 38 2d 36 2e 37 2c 32 30 2e 32 63 38 2e 39 2d 30 2e 36 2c 31 33 2e 38 2d 32 2e 31 2c 31 39 2e 37 2d 32 2e 31 63 35 2e 39 2d 30 2e
                  Data Ascii: ,0.8-11-4.2-14"/><path class="st0" d="M1194,2330.6c1.8-0.8,2.4-6,2.4-7.3c-1.3-3.8-3.4-6-5.5-7.6"/><path class="st0" d="M1196.4,2323.3c3.2-0.1,12.7-1.4,15.6-8"/><path class="st0" d="M1142.8,2348.6c-4.5,6.1-7.1,16.8-6.7,20.2c8.9-0.6,13.8-2.1,19.7-2.1c5.9-0.
                  2024-07-02 22:57:46 UTC16384INData Raw: 33 2c 36 2e 39 2c 34 2e 31 2c 38 63 2d 33 2c 33 2e 39 2d 38 2e 36 2c 33 2e 31 2d 31 31 2c 32 63 2d 30 2e 33 2d 34 2e 35 2c 30 2e 35 2d 38 2e 34 2c 30 2e 35 2d 38 2e 34 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 31 2e 35 2c 31 33 35 34 2e 36 6c 35 2e 35 2c 32 2e 34 63 30 2c 30 2d 33 2e 33 2c 35 2e 38 2d 36 2e 35 2c 36 2e 39 63 2d 31 2e 38 2d 31 2e 38 2d 32 2e 37 2d 36 2e 34 2d 32 2e 37 2d 36 2e 34 22 2f 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 38 34 2e 38 2c 31 33 35 37 20 38 32 2e 33 2c 31 33 39 35 2e 35 20 36 39 2e 35 2c 31 33 34 39 2e 31 22 2f 3e 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 38 31 2e 39 22 20 79 31 3d 22 31 33 39 33 2e 39 22 20 78
                  Data Ascii: 3,6.9,4.1,8c-3,3.9-8.6,3.1-11,2c-0.3-4.5,0.5-8.4,0.5-8.4"/><path class="st0" d="M51.5,1354.6l5.5,2.4c0,0-3.3,5.8-6.5,6.9c-1.8-1.8-2.7-6.4-2.7-6.4"/><polyline class="st0" points="84.8,1357 82.3,1395.5 69.5,1349.1"/><line class="st0" x1="81.9" y1="1393.9" x
                  2024-07-02 22:57:46 UTC16384INData Raw: 32 2d 31 2e 34 2c 34 2e 39 63 2d 31 2e 31 2c 30 2e 33 2d 32 2e 32 2d 30 2e 33 2d 32 2e 35 2d 31 2e 33 63 2d 30 2e 34 2d 31 2e 33 2d 30 2e 37 2d 34 2e 34 2c 31 2e 31 2d 37 2e 31 20 63 30 2e 39 2d 31 2e 34 2c 32 2e 36 2d 33 2e 32 2c 36 2d 33 2e 37 63 33 2e 33 2d 30 2e 35 2c 36 2e 32 2c 30 2e 36 2c 38 2c 33 43 35 30 33 2c 31 35 31 37 2e 32 2c 35 30 33 2e 33 2c 31 35 32 32 2e 31 2c 35 30 31 2e 32 2c 31 35 32 36 2e 34 7a 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 38 2e 33 2c 32 38 31 37 2e 32 63 2d 30 2e 31 2d 31 38 2e 37 2c 35 2e 35 2d 34 32 2e 39 2c 33 33 2e 39 2d 36 30 2e 36 63 30 2c 30 2c 32 2e 37 2c 39 2e 31 2c 30 2c 32 33 2e 31 63 36 2e 31 2c 31 2e 36 2c 31 34 2e 33 2c 34 2e 34 2c 31 38 2e 34 2c
                  Data Ascii: 2-1.4,4.9c-1.1,0.3-2.2-0.3-2.5-1.3c-0.4-1.3-0.7-4.4,1.1-7.1 c0.9-1.4,2.6-3.2,6-3.7c3.3-0.5,6.2,0.6,8,3C503,1517.2,503.3,1522.1,501.2,1526.4z"/></g><g><path class="st0" d="M818.3,2817.2c-0.1-18.7,5.5-42.9,33.9-60.6c0,0,2.7,9.1,0,23.1c6.1,1.6,14.3,4.4,18.4,
                  2024-07-02 22:57:46 UTC16384INData Raw: 22 33 2e 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 38 32 2e 38 2c 39 32 2e 38 63 31 2e 38 2c 34 2e 39 2c 38 2e 34 2c 31 31 2e 36 2c 32 31 2e 39 2c 39 2e 35 63 31 33 2e 35 2d 32 2e 31 2c 31 38 2e 35 2d 31 35 2e 35 2c 31 34 2e 39 2d 32 32 2e 34 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 30 33 32 2e 32 2c 32 34 31 2e 31 63 2d 31 2e 39 2d 30 2e 37 2d 36 2e 36 2c 34 2e 36 2d 35 2e 37 2c 35 2e 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 30 37 35 2e 34 2c 32 31 38 2e 36 63 2d 32 2e 36 2d 34 2e 39 2d 31 34 2e 37 2d 32 33 2e 39 2d 33 33 2e 36 2d 31 34 63 2d 31 38 2e 39 2c 31 30 2d 32 2c 33 33 2e 34 2d 32 2c 33 33 2e 34 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                  Data Ascii: "3.6"/><path class="st0" d="M982.8,92.8c1.8,4.9,8.4,11.6,21.9,9.5c13.5-2.1,18.5-15.5,14.9-22.4"/><path class="st0" d="M1032.2,241.1c-1.9-0.7-6.6,4.6-5.7,5.2"/><path class="st0" d="M1075.4,218.6c-2.6-4.9-14.7-23.9-33.6-14c-18.9,10-2,33.4-2,33.4"/><path cla
                  2024-07-02 22:57:46 UTC16384INData Raw: 39 2d 31 31 2e 35 2d 31 34 2e 37 2d 33 32 2e 32 2d 31 31 2e 39 2d 33 35 2e 39 73 31 33 2e 33 2d 32 2e 35 2c 34 32 2e 36 2c 30 63 32 39 2e 34 2c 32 2e 35 2c 34 32 2e 37 2d 34 2e 32 2c 34 38 2e 32 2d 38 63 35 2e 36 2d 33 2e 38 2c 36 2e 38 2d 31 33 2c 31 33 2e 31 2d 32 30 20 63 31 33 2e 36 2c 32 33 2e 34 2c 35 2e 31 2c 35 38 2e 37 2c 30 2e 39 2c 36 34 63 30 2c 30 2c 34 2e 37 2c 35 2e 36 2c 33 37 2c 32 2e 31 73 34 34 2e 33 2d 35 2e 38 2c 35 32 2e 39 2d 34 63 2d 31 35 2e 31 2d 32 36 2e 37 2d 31 39 2e 31 2d 35 31 2e 37 2c 30 2d 37 33 2e 36 63 31 39 2e 31 2d 32 31 2e 39 2c 34 31 2e 35 2d 34 37 2e 31 2c 33 30 2e 38 2d 36 36 2e 32 20 63 32 30 2e 37 2c 31 33 2e 34 2c 34 32 2e 34 2c 35 36 2e 34 2c 33 32 2e 32 2c 31 30 30 2e 35 63 2d 37 2e 39 2c 33 33 2e 39 2d 32 38
                  Data Ascii: 9-11.5-14.7-32.2-11.9-35.9s13.3-2.5,42.6,0c29.4,2.5,42.7-4.2,48.2-8c5.6-3.8,6.8-13,13.1-20 c13.6,23.4,5.1,58.7,0.9,64c0,0,4.7,5.6,37,2.1s44.3-5.8,52.9-4c-15.1-26.7-19.1-51.7,0-73.6c19.1-21.9,41.5-47.1,30.8-66.2 c20.7,13.4,42.4,56.4,32.2,100.5c-7.9,33.9-28
                  2024-07-02 22:57:46 UTC16384INData Raw: 20 31 33 34 38 2c 31 31 32 34 2e 34 20 31 33 36 30 2e 32 2c 31 31 38 31 2e 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 33 34 33 2e 35 2c 31 31 31 38 2e 37 63 2d 34 2d 31 2e 37 2d 31 38 2d 31 31 2e 36 2d 32 32 2e 32 2d 32 30 2e 36 63 39 2e 33 2c 30 2e 38 2c 31 38 2e 34 2c 33 2e 39 2c 32 33 2e 36 2c 35 2e 34 63 37 2e 36 2d 37 2e 37 2c 31 34 2e 34 2d 31 31 2e 39 2c 31 37 2e 39 2d 31 33 2e 31 20 63 2d 32 2e 31 2c 31 32 2e 34 2d 31 31 2e 34 2c 32 37 2e 33 2d 31 31 2e 34 2c 32 37 2e 33 4c 31 33 34 33 2e 35 2c 31 31 31 38 2e 37 7a 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 31 33 32 33 2c 31 31 36 38 2e 37 20 31 33 34 33 2e 39 2c 31 31 37 31 2e 33 20 31 33 34 35 2c 31 31 37
                  Data Ascii: 1348,1124.4 1360.2,1181.8"/><path class="st0" d="M1343.5,1118.7c-4-1.7-18-11.6-22.2-20.6c9.3,0.8,18.4,3.9,23.6,5.4c7.6-7.7,14.4-11.9,17.9-13.1 c-2.1,12.4-11.4,27.3-11.4,27.3L1343.5,1118.7z"/><polygon class="st0" points="1323,1168.7 1343.9,1171.3 1345,117
                  2024-07-02 22:57:46 UTC16384INData Raw: 74 30 22 20 64 3d 22 4d 37 37 33 2e 34 2c 31 33 32 2e 33 63 31 2e 32 2c 37 2c 30 2e 37 2c 32 32 2e 36 2c 30 2c 32 36 2e 31 63 31 31 2e 34 2c 35 2e 33 2c 34 31 2e 33 2d 31 2e 32 2c 34 34 2e 31 2d 31 36 2e 37 63 2d 31 32 2e 33 2d 30 2e 38 2d 32 31 2e 32 2d 31 36 2e 32 2d 32 31 2e 32 2d 31 36 2e 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 38 32 2e 35 2c 31 30 37 2e 32 63 31 2e 34 2d 32 2e 38 2c 32 34 2e 34 2d 33 32 2e 32 2c 33 34 2e 31 2d 32 38 63 39 2e 37 2c 34 2e 32 2d 35 2e 38 2c 31 38 2e 39 2d 35 2e 38 2c 31 38 2e 39 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 35 35 2e 38 2c 31 31 34 2e 36 63 2d 33 2e 34 2d 31 2e 34 2d 33 32 2e 32 2d 33 2d 33 30 2e 37 2c 31 30 2e 34 63 30 2e 38 2c 37
                  Data Ascii: t0" d="M773.4,132.3c1.2,7,0.7,22.6,0,26.1c11.4,5.3,41.3-1.2,44.1-16.7c-12.3-0.8-21.2-16.2-21.2-16.2"/><path class="st0" d="M782.5,107.2c1.4-2.8,24.4-32.2,34.1-28c9.7,4.2-5.8,18.9-5.8,18.9"/><path class="st0" d="M755.8,114.6c-3.4-1.4-32.2-3-30.7,10.4c0.8,7
                  2024-07-02 22:57:46 UTC16384INData Raw: 2d 33 2e 35 2c 37 2e 32 2d 31 30 2e 37 2c 31 39 2e 34 2d 32 32 2e 37 2c 32 32 63 30 2c 34 2e 35 2c 36 2e 31 2c 35 2e 36 2c 38 2e 37 2c 35 2e 34 20 73 31 38 2e 37 2d 34 2e 31 2c 32 36 2e 38 2d 32 39 2e 36 63 34 2e 35 2d 31 34 2e 33 2c 32 2e 38 2d 32 34 2c 31 2e 38 2d 32 35 2e 38 53 35 35 38 2e 32 2c 32 32 34 32 2e 32 2c 35 35 33 2e 38 2c 32 32 34 33 2e 39 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 33 37 2e 36 2c 32 33 30 33 2e 31 63 31 2e 34 2c 31 2e 39 2c 36 2c 33 2e 33 2c 39 2e 35 2c 32 2e 36 63 34 2e 32 2d 30 2e 39 2c 31 36 2d 37 2e 32 2c 32 32 2e 35 2d 32 31 2e 39 63 36 2e 35 2d 31 34 2e 37 2c 35 2e 36 2d 32 34 2e 37 2c 34 2e 35 2d 32 37 2e 36 20 63 2d 30 2e 38 2d 32 2e 33 2d 33 2e 31 2d 36 2e 35 2d 37 2e 37 2d 36
                  Data Ascii: -3.5,7.2-10.7,19.4-22.7,22c0,4.5,6.1,5.6,8.7,5.4 s18.7-4.1,26.8-29.6c4.5-14.3,2.8-24,1.8-25.8S558.2,2242.2,553.8,2243.9z"/><path class="st0" d="M537.6,2303.1c1.4,1.9,6,3.3,9.5,2.6c4.2-0.9,16-7.2,22.5-21.9c6.5-14.7,5.6-24.7,4.5-27.6 c-0.8-2.3-3.1-6.5-7.7-6


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.74972589.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:46 UTC632OUTGET /index_files/akbotaland_1707381688/favicon.ico HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://sula.starladeroff.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:46 UTC332INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:46 GMT
                  Content-Type: image/vnd.microsoft.icon
                  Content-Length: 15086
                  Last-Modified: Mon, 01 Jul 2024 15:18:48 GMT
                  Connection: close
                  ETag: "6682c8d8-3aee"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:46 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  18192.168.2.74972989.35.125.184437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:48 UTC390OUTGET /index_files/akbotaland_1707381688/favicon.ico HTTP/1.1
                  Host: sula.starladeroff.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:48 UTC332INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 02 Jul 2024 22:57:48 GMT
                  Content-Type: image/vnd.microsoft.icon
                  Content-Length: 15086
                  Last-Modified: Mon, 01 Jul 2024 15:18:48 GMT
                  Connection: close
                  ETag: "6682c8d8-3aee"
                  Strict-Transport-Security: max-age=15768000; includeSubDomains
                  X-Powered-By: PleskLin
                  Accept-Ranges: bytes
                  2024-07-02 22:57:48 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  19192.168.2.749731149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:49 UTC635OUTGET / HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-02 22:57:50 UTC447INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:49 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 19551
                  Connection: close
                  Set-Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863; expires=Wed, 03 Jul 2024 10:04:29 GMT; path=/; samesite=None; secure; HttpOnly
                  Pragma: no-cache
                  Cache-control: no-store
                  X-Frame-Options: SAMEORIGIN
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:50 UTC15937INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 e2 80 93 20 61 20 6e 65 77 20 65 72 61 20 6f 66 20 6d 65 73 73 61 67 69 6e 67
                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Messenger</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram a new era of messaging
                  2024-07-02 22:57:50 UTC3614INData Raw: 6f 6d 20 68 61 63 6b 65 72 20 61 74 74 61 63 6b 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 63 65 6c 6c 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 69 63 74 75 72 65 20 63 6c 61 73 73 3d 22 64 65 76 5f 70 61 67 65 5f 74 67 73 74 69 63 6b 65 72 20 74 6c 5f 6d 61 69 6e 5f 63 61 72 64 5f 61 6e 69 6d 61 74 65 64 20 6a 73 2d 74 67 73 74 69 63 6b 65 72 5f 69 6d 61 67 65 22 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 6f 75 72 63 65 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 74 67 73 74 69 63 6b
                  Data Ascii: om hacker attacks.</div> </div> </div> <div class="tl_main_card_cell"> <div class="tl_main_card_wrap"> <picture class="dev_page_tgsticker tl_main_card_animated js-tgsticker_image"><div></div><source type="application/x-tgstick


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  20192.168.2.749732149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:50 UTC604OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:50 UTC379INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:50 GMT
                  Content-Type: text/css
                  Content-Length: 42523
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Connection: close
                  ETag: "5a05e7c6-a61b"
                  Expires: Sat, 06 Jul 2024 22:57:50 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:50 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                  2024-07-02 22:57:50 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                  Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                  2024-07-02 22:57:50 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                  Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  21192.168.2.749734149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:50 UTC601OUTGET /css/telegram.css?239 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:50 UTC381INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:50 GMT
                  Content-Type: text/css
                  Content-Length: 115091
                  Last-Modified: Sun, 30 Jun 2024 10:56:56 GMT
                  Connection: close
                  ETag: "668139f8-1c193"
                  Expires: Sat, 06 Jul 2024 22:57:50 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:50 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                  2024-07-02 22:57:51 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                  Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                  2024-07-02 22:57:51 UTC16384INData Raw: 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35
                  Data Ascii: g: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left: 0;}#dev_page_content_wrap blockquote { padding: 5
                  2024-07-02 22:57:51 UTC16384INData Raw: 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39
                  Data Ascii: r { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; position: absolute; font-size: 14px; line-height: 19
                  2024-07-02 22:57:51 UTC16384INData Raw: 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 76 69 64 65 6f 5f 70 6c 61 79 65 72 5f 77 72 61 70 20 70 2c 0a 2e 74 6c 62 5f 70 61 67 65 5f 77 72 61 70 20 2e 74 6c 5f 63
                  Data Ascii: ium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_content .blog_video_player_wrap p,.tlb_page_wrap .tl_c
                  2024-07-02 22:57:51 UTC16384INData Raw: 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 62 62 63 38 37 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 62
                  Data Ascii: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new:hover,a.tgme_action_button_new:active { color: #FFF; background: #4bbc87; text-decoration: none;}a.tgme_action_button_new { b
                  2024-07-02 22:57:51 UTC16384INData Raw: 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 38 33 61 33 62 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 32 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 0a
                  Data Ascii: y: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size: 28px; color: #383a3b; text-align: center; margin-top: 32px; margin-bottom: 14px; font-weight: normal; letter-spacing: -1px;
                  2024-07-02 22:57:51 UTC784INData Raw: 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31 38 33 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 69 6f 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 33 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 30 30 70 78
                  Data Ascii: (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 183px; width: 205px; height: 162px; } .tl_main_download_image__ios { margin: -103px 0 0 -101px; background-size: 300px


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  22192.168.2.749735149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:50 UTC580OUTGET /js/main.js?47 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:51 UTC393INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:50 GMT
                  Content-Type: application/javascript
                  Content-Length: 21478
                  Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                  Connection: close
                  ETag: "63950fe2-53e6"
                  Expires: Sat, 06 Jul 2024 22:57:50 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:51 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                  Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                  2024-07-02 22:57:51 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                  Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  23192.168.2.749733149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:50 UTC684OUTGET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:50 UTC350INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:50 GMT
                  Content-Type: image/jpeg
                  Content-Length: 263566
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:50 GMT
                  ETag: "6cc46f85eede6f12318ea0f24cd69bdc9b3f5593"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:50 UTC16034INData Raw: ff d8 ff e1 23 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 33 30 20 31 34 3a 30 31 3a 34 30 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                  Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:06:30 14:01:40Xi"
                  2024-07-02 22:57:51 UTC16384INData Raw: d8 f6 be 07 1b 6c 24 7f 99 6f a8 b3 ed c3 cb cc c8 c4 ab 17 31 b8 94 8b 59 76 4c cb 58 e7 52 e6 df 8c d7 37 6f bd fe a3 1f e9 7b ab fd 25 cb a7 bb a9 67 7a 19 51 5f d9 ee 63 4b 69 7b 9c d7 06 dd 63 5d e8 57 6b 3f 32 c6 59 e9 ef 67 f3 6b 1f 9c 39 b0 e4 07 14 b2 43 88 7a fd a3 2c 70 87 b7 18 e9 28 7e e4 21 fa 6f 55 f0 d9 43 27 2c 0d 43 20 04 ff 00 39 c1 92 53 94 e7 2f 54 65 fb d3 97 e8 45 c3 b7 ea a7 56 7c 6f 75 b1 e3 b8 33 f1 ad b5 b9 12 8f aa 22 8f d2 e4 38 07 0d 64 92 f7 ff 00 9e f2 e7 2c 6e 83 f5 8b a9 5f f5 a1 85 95 9c 5c 5b aa f4 f3 f0 bd 5b 6e db 65 6c 76 fc db be d1 fd 1f 21 f9 0d ad 9f f5 7e a5 9e a5 b6 74 b9 dd 50 16 96 b4 f2 a9 73 f9 73 e3 9f b5 3c d3 cd 60 48 7a ae 3e af ea ba 1c a0 19 07 1c 31 43 1d 1e 1e 21 0e 19 7a 7c 5a b7 54 1a da 86 3b 5c
                  Data Ascii: l$o1YvLXR7o{%gzQ_cKi{c]Wk?2Ygk9Cz,p(~!oUC',C 9S/TeEV|ou3"8d,n_\[[nelv!~tPss<`Hz>1C!z|ZT;\
                  2024-07-02 22:57:51 UTC16384INData Raw: 69 3e 36 33 34 36 33 46 38 37 33 43 46 42 44 41 44 36 46 30 34 37 33 36 41 45 44 32 43 35 46 37 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 35 35 45 31 35 30 33 34 46 42 39 39 30 35 42 31 39 44 46 30 41 35 30 44 33 33 32 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 38 30 33 39 30 31 34 32 32 32 31 41 34 41 32 36 36 44 37 42 37 39 44 38 30 31 30 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 35 43 46 44 32 30 33 43 45 43 43 31 39 42 33 38 34 42 30 31 32 46 35 41 44 45 44 34 38 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 36 34 34 42 36 32 46 36 38 44 46 37 41 32 37 32 35 33 43 34 43 30 42 36 32 33 37 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 38
                  Data Ascii: i>63463F873CFBDAD6F04736AED2C5F7D3</rdf:li> <rdf:li>6455E15034FB9905B19DF0A50D3327BB</rdf:li> <rdf:li>6480390142221A4A266D7B79D8010155</rdf:li> <rdf:li>65CFD203CECC19B384B012F5ADED4887</rdf:li> <rdf:li>664644B62F68DF7A27253C4C0B62379E</rdf:li> <rdf:li>678
                  2024-07-02 22:57:51 UTC16384INData Raw: 31 37 39 65 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 32 31 32 30 62 65 2d 32 31 64 65 2d 36 30 34 37 2d 39 34 34 35 2d 35 35 30 63 31 33 34 66 34 62 39 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 35 39 65 62 61 30 2d 30 31 31 34 2d 31 31 37 62 2d 39 38 31 65 2d 65 32 37 34 61 35 64 62 34 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 63 33 35 35 30 32 2d 65 63 65 65 2d 31 31 37 62 2d 62 31 64 34 2d 65 66 34 61 66 35 36 35 39 65 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                  Data Ascii: 179ec7</rdf:li> <rdf:li>adobe:docid:photoshop:2a2120be-21de-6047-9445-550c134f4b9e</rdf:li> <rdf:li>adobe:docid:photoshop:2a59eba0-0114-117b-981e-e274a5db4743</rdf:li> <rdf:li>adobe:docid:photoshop:2ac35502-ecee-117b-b1d4-ef4af5659e2b</rdf:li> <rdf:li>ado
                  2024-07-02 22:57:51 UTC16384INData Raw: 70 3a 38 30 30 66 36 61 37 39 2d 61 65 37 38 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 33 39 37 39 66 38 2d 66 39 32 30 2d 32 35 34 64 2d 39 36 65 39 2d 36 34 61 63 37 36 33 63 35 33 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 32 35 37 30 36 2d 66 65 30 64 2d 31 31 37 62 2d 61 37 39 63 2d 61 30 30 62 39 65 33 65 37 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 39 31 39 66 64 33 2d 65 36 64 32 2d 31 31 37 62 2d 61 63 37 61 2d 38
                  Data Ascii: p:800f6a79-ae78-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:803979f8-f920-254d-96e9-64ac763c5388</rdf:li> <rdf:li>adobe:docid:photoshop:80525706-fe0d-117b-a79c-a00b9e3e7951</rdf:li> <rdf:li>adobe:docid:photoshop:80919fd3-e6d2-117b-ac7a-8
                  2024-07-02 22:57:51 UTC16384INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 65 30 39 34 37 63 2d 30 38 66 31 2d 31 31 37 62 2d 61 37 35 36 2d 61 64 38 66 31 62 65 65 30 39 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 62 65 65 63 62 2d 65 33 32 31 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 66 31 34 30 63 36 2d 38 66 35 66 2d 31 31 37 62 2d 39 38 36 33 2d 63 33 62 66 39 61 38 34 37 39 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
                  Data Ascii: li> <rdf:li>adobe:docid:photoshop:d3e0947c-08f1-117b-a756-ad8f1bee093d</rdf:li> <rdf:li>adobe:docid:photoshop:d4cbeecb-e321-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:d4f140c6-8f5f-117b-9863-c3bf9a8479b2</rdf:li> <rdf:li>adobe:docid:pho
                  2024-07-02 22:57:51 UTC16384INData Raw: 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 31 44 37 35 34 46 34 37 32 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 37 31 32 63 38 2d 39 37 34 62 2d 34 38 35 36 2d 39 35 38 62 2d 32 39 34 31 62 38 64 34 64 32 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 30 31 42 30 30 43 30 43 32 30 36 38 31 31 38 30 38 33 41 45 35 31 46 33 43 43 42 45 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 44 45 46 35 46 33 32 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31
                  Data Ascii: did:01801174072068118083D1D754F47268</rdf:li> <rdf:li>xmp.did:018712c8-974b-4856-958b-2941b8d4d2fb</rdf:li> <rdf:li>xmp.did:0201B00C0C2068118083AE51F3CCBE1A</rdf:li> <rdf:li>xmp.did:021DEF5F322068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:028011740720681
                  2024-07-02 22:57:51 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 42 30 41 32 41 42 34 37 32 38 32 32 36 38 31 31 42 45 31 34 43 31 41 46 33 35 33 34 41 32 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 41 32 33 34 38 34 43 46 31 42 31 31 45 35 41 32 43 45 41 38 30 30 38 31 37 37 30 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 30 42 33 41 39 30 37 32 30 36 38 31 31 38 30 38 33 45 41 41 32 44 44 42 37 37 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 35 33 46 45 37 45 43 46 31 43 31 31 45 35 41 43 43 38 39 32 46 39 38 33 37 45 43 30 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 36 30 42 33 41 39 30 37 32 30 36 38 31
                  Data Ascii: xmp.did:B0A2AB4728226811BE14C1AF3534A26A</rdf:li> <rdf:li>xmp.did:B1A23484CF1B11E5A2CEA8008177047D</rdf:li> <rdf:li>xmp.did:B460B3A9072068118083EAA2DDB7778D</rdf:li> <rdf:li>xmp.did:B553FE7ECF1C11E5ACC892F9837EC0AE</rdf:li> <rdf:li>xmp.did:B560B3A90720681
                  2024-07-02 22:57:51 UTC16384INData Raw: 19 b5 87 5c a4 f0 3e 47 23 2f 5d 98 e1 25 e1 2f 4f f3 59 c8 ae 8c a3 e8 ab 8d 55 5e 06 47 c9 8b 85 51 73 4f 0a db 16 bb dc 63 6f 23 68 f3 69 56 f6 63 58 ad 33 ed 11 7a e3 be 71 56 a5 28 5d 2e 73 5e 15 cb 3a ad 63 5f 4e c6 31 60 26 6b 5d d2 b1 eb f4 6a 7e 5c b8 7f 65 29 13 c5 13 30 e5 b6 34 9a 19 aa 35 a6 5a 44 99 44 d9 ec a3 fe 2d 51 a5 da 05 56 42 3a 6b d1 0a 6d e0 46 12 45 45 72 ae d6 dd 53 3b 1f 46 59 e3 94 e8 b6 2c e8 ac 10 7e c1 a8 ac 92 98 7f 55 6e 2c 47 65 19 ea 9b 93 7a 25 22 ea fa 27 30 4d ab 1c c6 f0 0f a7 ba 4f 45 0b 7a 7b 16 35 d2 ea 12 f1 52 75 1e 81 74 1b c2 74 eb 07 94 dd d8 f0 67 8c 91 2c 3f a9 cd 22 ea 3f 53 cf ad 6b 4d 86 02 b7 4d b4 14 5c b2 88 9a cb 56 e4 98 4c e5 73 c6 c9 ea 9d 66 83 fc 95 84 ee a8 bd 92 48 8e 2e c2 fd cf b5 68 e5 f8
                  Data Ascii: \>G#/]%/OYU^GQsOco#hiVcX3zqV(].s^:c_N1`&k]j~\e)045ZDD-QVB:kmFEErS;FY,~Un,Gez%"'0MOEz{5Ruttg,?"?SkMM\VLsfH.h
                  2024-07-02 22:57:51 UTC16384INData Raw: 16 23 38 c4 62 67 2d 4c f7 da 98 a4 57 61 19 c6 76 64 19 85 c9 43 99 02 c2 32 aa e1 13 96 bb 94 c4 37 86 24 c7 2a 44 8e 26 35 c6 57 34 ce 64 61 54 7b 65 13 e3 04 b8 5a e1 91 44 17 23 22 c9 6a 36 c2 6b 4d 23 dd 1a e3 50 6b 9a f5 73 90 0a 16 b1 1a 8d 6e 23 71 a2 cd 82 22 92 03 f1 a9 83 4f d6 40 95 cd b0 4e 14 4e c9 4e fe 55 96 43 96 c5 67 a5 d3 3c a2 ae 55 c3 7c d9 42 62 09 9b e5 d4 9a da f8 fb 6d 3d a5 47 65 ba 14 8a fe b8 d8 56 0b cb 5c 09 c2 da 22 32 1d 90 cc f1 ae b9 7e ea 69 1d 79 74 22 ba 3d b4 f4 97 b5 dc c8 b5 33 73 9c e7 15 73 af 22 b0 b1 e3 45 63 33 6f de 23 cb 07 b4 e4 66 bb 40 5b a9 75 3a dd 0b 6c 36 69 5e 52 eb cc e1 b4 56 6a 98 3b 44 5c 6d 8b 57 12 7b 71 27 33 3e 63 31 d3 18 98 eb 06 a6 3e c7 9c f9 2e 76 07 97 2f 8f 09 c7 93 77 60 91 f4 fb 16
                  Data Ascii: #8bg-LWavdC27$*D&5W4daT{eZD#"j6kM#Pksn#q"O@NNNUCg<U|Bbm=GeV\"2~iyt"=3ss"Ec3o#f@[u:l6i^RVj;D\mW{q'3>c1>.v/w`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  24192.168.2.749736149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:50 UTC684OUTGET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:50 UTC350INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:50 GMT
                  Content-Type: image/jpeg
                  Content-Length: 232636
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:50 GMT
                  ETag: "95676adc62a3dfc1d06140dd45c697d93561cf7f"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:50 UTC16034INData Raw: ff d8 ff e1 20 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 32 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                  Data Ascii: $ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:52:21Xi"
                  2024-07-02 22:57:51 UTC16384INData Raw: da 1f f4 fe 8f d1 5c af d6 4c 9c 7c 9e 8d 8f d4 e9 c5 fb 2e 5b 72 1b 58 bc 35 ad 16 b7 65 86 e7 7b 3f 9d a7 73 3f c2 b3 fe 2d 57 e5 71 7b 99 46 59 63 8c 2c 9c 71 94 44 78 a1 c6 7d ce 1e 2f 9f d5 fa 7c 2f 45 1c 31 94 0c 65 c4 45 f0 f1 f1 7e 94 47 f9 b7 89 c4 c4 b6 ab 1b 7d 6c 04 d6 46 ae 6e e6 19 d3 d3 b7 f3 5c cb 19 ec d9 fb 8b d1 3e a0 61 7d 94 64 8a c1 ae b7 16 b8 d6 ff 00 73 80 70 dc da f7 ff 00 c1 fe ff 00 e7 b1 73 dd 37 1b 1d b8 4d c9 7b 0f bd c5 ac 23 86 b4 39 cc fe d7 ee ae cb ea 8f a0 2b bd b4 f0 d7 79 03 f3 68 9d aa 1e 64 13 92 5f d4 f4 4e 8e fc 13 f4 ff 00 83 f3 ff 00 cf 57 dd fd ac 53 12 31 32 d2 51 00 7e 84 bd 37 fe 13 ff d3 ed 3e b7 d5 ba 8a 2d 0d 0e 75 6e 31 e3 06 37 7f d4 ac 4e 98 5f 97 92 d1 6b cb 58 c2 03 89 d1 c1 83 6b 9d ff 00 56 ba 6e
                  Data Ascii: \L|.[rX5e{?s?-Wq{FYc,qDx}/|/E1eE~G}lFn\>a}dsps7M{#9+yhd_NWS12Q~7>-un17N_kXkVn
                  2024-07-02 22:57:51 UTC16384INData Raw: 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 31 34 37 36 32 42 31 34 34 30 37 31 34 41 41 35 39 33 32 34 46 44 36 38 32 34 43 32 42 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 36 32 33 38 32 33 42 34 44 46 35 38 46 33 30 30 35 37 32 36 43 46 35 46 45 34 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 46 34 36 36 32 36 37 38 35 32 41 33 46 31 31 43 43 44 31 45 42 35 38 31 45 44 31 41 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 38 37 38 34 44 32 45 43 45 30 41 36 46 33 44 42 46 34 33
                  Data Ascii: C02880C04442FCB4</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348DA</rdf:li> <rdf:li>914762B1440714AA59324FD6824C2BE1</rdf:li> <rdf:li>948E623823B4DF58F3005726CF5FE476</rdf:li> <rdf:li>94F466267852A3F11CCD1EB581ED1AC2</rdf:li> <rdf:li>958784D2ECE0A6F3DBF43
                  2024-07-02 22:57:51 UTC16384INData Raw: 6f 74 6f 73 68 6f 70 3a 33 33 61 66 64 66 64 33 2d 61 37 63 62 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 64 33 65 33 32 31 2d 34 63 34 38 2d 31 31 65 37 2d 62 61 39 34 2d 66 64 63 39 38 62 66 31 33 33 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 66 63 66 66 62 39 2d 30 34 38 34 2d 62 64 34 33 2d 39 35 63 36 2d 30 64 39 63 38 34 38 62 33 36 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 30 62 34 31 31 38 2d 34 36 65 36 2d 31 31 37 61 2d
                  Data Ascii: otoshop:33afdfd3-a7cb-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:33d3e321-4c48-11e7-ba94-fdc98bf133eb</rdf:li> <rdf:li>adobe:docid:photoshop:33fcffb9-0484-bd43-95c6-0d9c848b367d</rdf:li> <rdf:li>adobe:docid:photoshop:340b4118-46e6-117a-
                  2024-07-02 22:57:51 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 64 65 62 39 32 64 31 2d 63 66 64 37 2d 31 31 37 62 2d 62 66 31 35 2d 62 31 61 36 34 34 34 62 31 36 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 32 38 66 35 65 61 2d 37 31 33 63 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 33 37 62 32 38 66 2d 34 31 62 36 2d 32 34 34 39 2d 38 65 34 32 2d 61 65 64 39 64 32 34 32 34 32 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                  Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:8deb92d1-cfd7-117b-bf15-b1a6444b1665</rdf:li> <rdf:li>adobe:docid:photoshop:8e28f5ea-713c-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:8e37b28f-41b6-2449-8e42-aed9d24242f2</rdf:li> <rdf:li>adobe:doc
                  2024-07-02 22:57:51 UTC16384INData Raw: 38 34 62 64 2d 39 35 33 33 2d 31 31 65 35 2d 38 35 64 65 2d 61 30 33 62 30 38 35 31 31 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 62 36 34 39 37 32 2d 64 35 32 61 2d 31 31 37 61 2d 62 32 38 61 2d 61 66 65 33 39 65 65 64 63 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 30 34 64 35 32 34 2d 62 32 35 66 2d 31 31 37 61 2d 61 64 63 65 2d 63 30 62 30 63 38 31 61 35 66 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 32 31 66 32 33 39 2d 64 31 66 35 2d 31 31 37 61 2d 61 30 34 61 2d 64 65 64 30 66 39 33
                  Data Ascii: 84bd-9533-11e5-85de-a03b085115c1</rdf:li> <rdf:li>adobe:docid:photoshop:dfb64972-d52a-117a-b28a-afe39eedc6b3</rdf:li> <rdf:li>adobe:docid:photoshop:e004d524-b25f-117a-adce-c0b0c81a5f68</rdf:li> <rdf:li>adobe:docid:photoshop:e121f239-d1f5-117a-a04a-ded0f93
                  2024-07-02 22:57:51 UTC16384INData Raw: 64 69 64 3a 31 38 37 42 44 44 36 43 33 38 31 41 31 31 45 37 39 37 46 41 38 42 39 38 39 46 32 43 44 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 46 38 36 30 36 36 30 46 41 36 31 31 45 30 41 37 31 36 42 44 30 42 34 41 45 39 35 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 61 64 39 37 64 39 2d 37 34 30 30 2d 31 64 34 31 2d 39 30 31 35 2d 61 66 31 66 30 30 34 38 37 38 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 45 32 34 31 36 34 42 35 39 32 31 31 45 33 38 39 45 46 44 36 38 46 32 30 31 31 33 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 42 31 45 42 33 46 45 37 31 37 36 31 31 45
                  Data Ascii: did:187BDD6C381A11E797FA8B989F2CDC8B</rdf:li> <rdf:li>xmp.did:19F860660FA611E0A716BD0B4AE951EE</rdf:li> <rdf:li>xmp.did:19ad97d9-7400-1d41-9015-af1f0048787f</rdf:li> <rdf:li>xmp.did:1AE24164B59211E389EFD68F201135AC</rdf:li> <rdf:li>xmp.did:1B1EB3FE717611E
                  2024-07-02 22:57:51 UTC16384INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 45 42 37 43 42 38 39 38 32 41 32 37 31 31 45 34 41 34 39 45 39 42 33 37 30 39 38 42 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 34 41 39 41 43 45 45 44 32 32 36 38 31 31 42 37 45 39 38 45 32 43 41 44 33 45 30 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 43 45 44 32 30 35 42 41 34 31 45 30 31 31 39 31 32 43 45 44 45 37 30 30 46 44 31 45 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 36 45 38 31 39 44 38 32 32 30 36 38 31 31 41 45 43 34 46 37 43 30 46 30 31 30 34 35 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 39 39 30 45 38 34 36 42 35 43 45
                  Data Ascii: i>xmp.did:EB7CB8982A2711E4A49E9B37098B0B30</rdf:li> <rdf:li>xmp.did:ED4A9ACEED226811B7E98E2CAD3E0D72</rdf:li> <rdf:li>xmp.did:EDCED205BA41E011912CEDE700FD1EB0</rdf:li> <rdf:li>xmp.did:F16E819D82206811AEC4F7C0F0104505</rdf:li> <rdf:li>xmp.did:F1990E846B5CE
                  2024-07-02 22:57:51 UTC16384INData Raw: 40 51 7f 4b 69 08 40 c0 22 1c 41 10 48 48 49 02 20 44 30 14 93 3f 88 8c f3 5f 8c cc 1b 47 85 a3 02 53 f8 0a 50 23 30 93 08 33 41 b6 be 64 60 c8 81 91 83 20 bc 10 3f a0 44 66 30 66 58 32 25 24 c9 48 43 78 e2 79 e2 44 12 44 61 5c 88 b0 40 c2 53 c4 8f ec 60 60 71 33 06 43 19 04 93 31 80 49 c8 6d b3 52 89 26 b3 c0 fc 03 23 49 9c 24 21 09 62 22 8c aa 63 b8 17 0d 8a e1 1e 52 df 6c 8b 23 03 03 00 d1 c8 71 1c d3 c4 c2 93 92 70 bf a0 83 29 0d a5 23 03 00 88 11 04 90 49 04 96 4d 4d 29 00 8c 64 7d 98 44 7e 61 86 49 04 49 19 5f 09 7f da 89 07 93 c0 c0 49 05 60 84 57 72 b3 4f d1 90 51 05 12 4d 2a 23 c1 83 5a cc 60 11 64 12 0b 26 9f bc 0c 03 41 91 99 11 1e 06 01 a4 7f a8 25 b3 50 fc 02 49 63 03 00 b1 92 c1 0c 0c 99 99 96 0c d3 83 fb c1 24 17 d0 5b 6d ac 33 16 0a 1d b1
                  Data Ascii: @QKi@"AHHI D0?_GSP#03Ad` ?Df0fX2%$HCxyDDa\@S``q3C1ImR&#I$!b"cRl#qp)#IMM)d}D~aII_I`WrOQM*#Z`d&A%PIc$[m3
                  2024-07-02 22:57:51 UTC16384INData Raw: 1e d3 d0 65 af 68 35 f5 9b 5e cc 6b ab 0d 7b 1f ae 2c 33 ec 2e b8 e0 8b de 5a f3 e7 17 b6 e8 1f 11 fb 0a 99 e0 ce d9 58 f0 6a e6 1b a1 12 d9 58 25 a4 ff 00 f4 5e 92 86 8a cf 6b 85 05 37 dd c3 57 5e 9d 9b d9 6a f8 43 64 f6 d9 b6 4e ef db f9 02 db db 6b 47 4e c3 da 4b b7 8e 57 b1 f7 cf 1a bb f7 60 74 cb bb b6 07 0c fb 8e fd 45 ff 00 75 6f dc 4c 7e c3 bf 70 f6 9d ea f6 2d 1a fb 72 e3 f5 ec 3b 5a f0 4a ed 6b c2 51 76 dd da 14 ef 69 5d a1 6e f6 a5 c2 89 ee d2 bb 0e 76 b5 ce 62 76 85 f4 97 0f b5 6e 4c 35 db 77 cc b3 ff 00 74 ee b1 ff 00 74 ee 44 6e c9 d8 1e 6d 3d ad 76 95 7f dd 2b be 2c f6 ad a2 12 5b be 9c 7d 50 7d ab 76 63 fe e8 dd f2 77 b4 ad c9 47 da 17 a4 6b ed 1b 4f 17 fd d2 bc c1 f6 95 bf 89 5d a9 6e 0f b5 ae 8c 95 da 57 8c aa 6f 72 6c f6 8e 27 b5 ae db
                  Data Ascii: eh5^k{,3.ZXjX%^k7W^jCdNkGNKW`tEuoL~p-r;ZJkQvi]nvbvnL5wttDnm=v+,[}P}vcwGkO]nWorl'


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  25192.168.2.749739149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:52 UTC585OUTGET /js/tgsticker.js?31 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:52 UTC393INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:52 GMT
                  Content-Type: application/javascript
                  Content-Length: 24604
                  Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                  Connection: close
                  ETag: "64242194-601c"
                  Expires: Sat, 06 Jul 2024 22:57:52 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:52 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                  Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                  2024-07-02 22:57:52 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                  Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  26192.168.2.749740149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:52 UTC668OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:52 UTC341INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:52 GMT
                  Content-Type: image/jpeg
                  Content-Length: 97628
                  Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                  Connection: close
                  ETag: "5cffb181-17d5c"
                  Expires: Sat, 06 Jul 2024 22:57:52 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:52 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                  2024-07-02 22:57:52 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                  Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                  2024-07-02 22:57:52 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                  Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                  2024-07-02 22:57:52 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                  Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                  2024-07-02 22:57:52 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                  Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                  2024-07-02 22:57:52 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                  Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  27192.168.2.749742149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:52 UTC664OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:52 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:52 GMT
                  Content-Type: image/jpeg
                  Content-Length: 31305
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-7a49"
                  Expires: Sat, 06 Jul 2024 22:57:52 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:52 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                  Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                  2024-07-02 22:57:52 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                  Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  28192.168.2.749741149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:52 UTC668OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:52 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:52 GMT
                  Content-Type: image/jpeg
                  Content-Length: 21090
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-5262"
                  Expires: Sat, 06 Jul 2024 22:57:52 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:52 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                  Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                  2024-07-02 22:57:52 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                  Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  29192.168.2.749743149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:52 UTC668OUTGET /img/SiteIconApple.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:52 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:52 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 443
                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                  Connection: close
                  ETag: "625dc7e8-1bb"
                  Expires: Sat, 06 Jul 2024 22:57:52 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:52 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                  Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  30192.168.2.749744149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:52 UTC670OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:52 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:52 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 999
                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                  Connection: close
                  ETag: "625dc7e8-3e7"
                  Expires: Sat, 06 Jul 2024 22:57:52 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:52 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                  Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  31192.168.2.749746149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:52 UTC451OUTGET /file/400780400431/1/-u0XrknOtfw.232636/60f98efd626b95d010 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:52 UTC350INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:52 GMT
                  Content-Type: image/jpeg
                  Content-Length: 232636
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:52 GMT
                  ETag: "95676adc62a3dfc1d06140dd45c697d93561cf7f"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:52 UTC16034INData Raw: ff d8 ff e1 20 24 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 35 3a 33 30 20 30 34 3a 35 32 3a 32 31 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                  Data Ascii: $ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:05:30 04:52:21Xi"
                  2024-07-02 22:57:52 UTC16384INData Raw: da 1f f4 fe 8f d1 5c af d6 4c 9c 7c 9e 8d 8f d4 e9 c5 fb 2e 5b 72 1b 58 bc 35 ad 16 b7 65 86 e7 7b 3f 9d a7 73 3f c2 b3 fe 2d 57 e5 71 7b 99 46 59 63 8c 2c 9c 71 94 44 78 a1 c6 7d ce 1e 2f 9f d5 fa 7c 2f 45 1c 31 94 0c 65 c4 45 f0 f1 f1 7e 94 47 f9 b7 89 c4 c4 b6 ab 1b 7d 6c 04 d6 46 ae 6e e6 19 d3 d3 b7 f3 5c cb 19 ec d9 fb 8b d1 3e a0 61 7d 94 64 8a c1 ae b7 16 b8 d6 ff 00 73 80 70 dc da f7 ff 00 c1 fe ff 00 e7 b1 73 dd 37 1b 1d b8 4d c9 7b 0f bd c5 ac 23 86 b4 39 cc fe d7 ee ae cb ea 8f a0 2b bd b4 f0 d7 79 03 f3 68 9d aa 1e 64 13 92 5f d4 f4 4e 8e fc 13 f4 ff 00 83 f3 ff 00 cf 57 dd fd ac 53 12 31 32 d2 51 00 7e 84 bd 37 fe 13 ff d3 ed 3e b7 d5 ba 8a 2d 0d 0e 75 6e 31 e3 06 37 7f d4 ac 4e 98 5f 97 92 d1 6b cb 58 c2 03 89 d1 c1 83 6b 9d ff 00 56 ba 6e
                  Data Ascii: \L|.[rX5e{?s?-Wq{FYc,qDx}/|/E1eE~G}lFn\>a}dsps7M{#9+yhd_NWS12Q~7>-un17N_kXkVn
                  2024-07-02 22:57:52 UTC16384INData Raw: 43 30 32 38 38 30 43 30 34 34 34 32 46 43 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 45 33 46 36 43 38 36 45 32 36 41 34 41 36 35 39 38 46 36 39 36 37 44 42 34 33 34 38 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 31 34 37 36 32 42 31 34 34 30 37 31 34 41 41 35 39 33 32 34 46 44 36 38 32 34 43 32 42 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 38 45 36 32 33 38 32 33 42 34 44 46 35 38 46 33 30 30 35 37 32 36 43 46 35 46 45 34 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 34 46 34 36 36 32 36 37 38 35 32 41 33 46 31 31 43 43 44 31 45 42 35 38 31 45 44 31 41 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 38 37 38 34 44 32 45 43 45 30 41 36 46 33 44 42 46 34 33
                  Data Ascii: C02880C04442FCB4</rdf:li> <rdf:li>90E3F6C86E26A4A6598F6967DB4348DA</rdf:li> <rdf:li>914762B1440714AA59324FD6824C2BE1</rdf:li> <rdf:li>948E623823B4DF58F3005726CF5FE476</rdf:li> <rdf:li>94F466267852A3F11CCD1EB581ED1AC2</rdf:li> <rdf:li>958784D2ECE0A6F3DBF43
                  2024-07-02 22:57:52 UTC16384INData Raw: 6f 74 6f 73 68 6f 70 3a 33 33 61 66 64 66 64 33 2d 61 37 63 62 2d 31 31 65 36 2d 62 34 66 30 2d 39 31 38 31 62 65 66 31 63 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 64 33 65 33 32 31 2d 34 63 34 38 2d 31 31 65 37 2d 62 61 39 34 2d 66 64 63 39 38 62 66 31 33 33 65 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 33 66 63 66 66 62 39 2d 30 34 38 34 2d 62 64 34 33 2d 39 35 63 36 2d 30 64 39 63 38 34 38 62 33 36 37 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 30 62 34 31 31 38 2d 34 36 65 36 2d 31 31 37 61 2d
                  Data Ascii: otoshop:33afdfd3-a7cb-11e6-b4f0-9181bef1c966</rdf:li> <rdf:li>adobe:docid:photoshop:33d3e321-4c48-11e7-ba94-fdc98bf133eb</rdf:li> <rdf:li>adobe:docid:photoshop:33fcffb9-0484-bd43-95c6-0d9c848b367d</rdf:li> <rdf:li>adobe:docid:photoshop:340b4118-46e6-117a-
                  2024-07-02 22:57:52 UTC16384INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 64 65 62 39 32 64 31 2d 63 66 64 37 2d 31 31 37 62 2d 62 66 31 35 2d 62 31 61 36 34 34 34 62 31 36 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 32 38 66 35 65 61 2d 37 31 33 63 2d 31 31 65 37 2d 62 34 33 63 2d 63 33 38 32 38 32 34 31 63 36 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 65 33 37 62 32 38 66 2d 34 31 62 36 2d 32 34 34 39 2d 38 65 34 32 2d 61 65 64 39 64 32 34 32 34 32 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                  Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:8deb92d1-cfd7-117b-bf15-b1a6444b1665</rdf:li> <rdf:li>adobe:docid:photoshop:8e28f5ea-713c-11e7-b43c-c3828241c6db</rdf:li> <rdf:li>adobe:docid:photoshop:8e37b28f-41b6-2449-8e42-aed9d24242f2</rdf:li> <rdf:li>adobe:doc
                  2024-07-02 22:57:52 UTC16384INData Raw: 38 34 62 64 2d 39 35 33 33 2d 31 31 65 35 2d 38 35 64 65 2d 61 30 33 62 30 38 35 31 31 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 62 36 34 39 37 32 2d 64 35 32 61 2d 31 31 37 61 2d 62 32 38 61 2d 61 66 65 33 39 65 65 64 63 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 30 34 64 35 32 34 2d 62 32 35 66 2d 31 31 37 61 2d 61 64 63 65 2d 63 30 62 30 63 38 31 61 35 66 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 32 31 66 32 33 39 2d 64 31 66 35 2d 31 31 37 61 2d 61 30 34 61 2d 64 65 64 30 66 39 33
                  Data Ascii: 84bd-9533-11e5-85de-a03b085115c1</rdf:li> <rdf:li>adobe:docid:photoshop:dfb64972-d52a-117a-b28a-afe39eedc6b3</rdf:li> <rdf:li>adobe:docid:photoshop:e004d524-b25f-117a-adce-c0b0c81a5f68</rdf:li> <rdf:li>adobe:docid:photoshop:e121f239-d1f5-117a-a04a-ded0f93
                  2024-07-02 22:57:53 UTC16384INData Raw: 64 69 64 3a 31 38 37 42 44 44 36 43 33 38 31 41 31 31 45 37 39 37 46 41 38 42 39 38 39 46 32 43 44 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 46 38 36 30 36 36 30 46 41 36 31 31 45 30 41 37 31 36 42 44 30 42 34 41 45 39 35 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 61 64 39 37 64 39 2d 37 34 30 30 2d 31 64 34 31 2d 39 30 31 35 2d 61 66 31 66 30 30 34 38 37 38 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 45 32 34 31 36 34 42 35 39 32 31 31 45 33 38 39 45 46 44 36 38 46 32 30 31 31 33 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 42 31 45 42 33 46 45 37 31 37 36 31 31 45
                  Data Ascii: did:187BDD6C381A11E797FA8B989F2CDC8B</rdf:li> <rdf:li>xmp.did:19F860660FA611E0A716BD0B4AE951EE</rdf:li> <rdf:li>xmp.did:19ad97d9-7400-1d41-9015-af1f0048787f</rdf:li> <rdf:li>xmp.did:1AE24164B59211E389EFD68F201135AC</rdf:li> <rdf:li>xmp.did:1B1EB3FE717611E
                  2024-07-02 22:57:53 UTC16384INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 45 42 37 43 42 38 39 38 32 41 32 37 31 31 45 34 41 34 39 45 39 42 33 37 30 39 38 42 30 42 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 34 41 39 41 43 45 45 44 32 32 36 38 31 31 42 37 45 39 38 45 32 43 41 44 33 45 30 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 43 45 44 32 30 35 42 41 34 31 45 30 31 31 39 31 32 43 45 44 45 37 30 30 46 44 31 45 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 36 45 38 31 39 44 38 32 32 30 36 38 31 31 41 45 43 34 46 37 43 30 46 30 31 30 34 35 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 39 39 30 45 38 34 36 42 35 43 45
                  Data Ascii: i>xmp.did:EB7CB8982A2711E4A49E9B37098B0B30</rdf:li> <rdf:li>xmp.did:ED4A9ACEED226811B7E98E2CAD3E0D72</rdf:li> <rdf:li>xmp.did:EDCED205BA41E011912CEDE700FD1EB0</rdf:li> <rdf:li>xmp.did:F16E819D82206811AEC4F7C0F0104505</rdf:li> <rdf:li>xmp.did:F1990E846B5CE
                  2024-07-02 22:57:53 UTC16384INData Raw: 40 51 7f 4b 69 08 40 c0 22 1c 41 10 48 48 49 02 20 44 30 14 93 3f 88 8c f3 5f 8c cc 1b 47 85 a3 02 53 f8 0a 50 23 30 93 08 33 41 b6 be 64 60 c8 81 91 83 20 bc 10 3f a0 44 66 30 66 58 32 25 24 c9 48 43 78 e2 79 e2 44 12 44 61 5c 88 b0 40 c2 53 c4 8f ec 60 60 71 33 06 43 19 04 93 31 80 49 c8 6d b3 52 89 26 b3 c0 fc 03 23 49 9c 24 21 09 62 22 8c aa 63 b8 17 0d 8a e1 1e 52 df 6c 8b 23 03 03 00 d1 c8 71 1c d3 c4 c2 93 92 70 bf a0 83 29 0d a5 23 03 00 88 11 04 90 49 04 96 4d 4d 29 00 8c 64 7d 98 44 7e 61 86 49 04 49 19 5f 09 7f da 89 07 93 c0 c0 49 05 60 84 57 72 b3 4f d1 90 51 05 12 4d 2a 23 c1 83 5a cc 60 11 64 12 0b 26 9f bc 0c 03 41 91 99 11 1e 06 01 a4 7f a8 25 b3 50 fc 02 49 63 03 00 b1 92 c1 0c 0c 99 99 96 0c d3 83 fb c1 24 17 d0 5b 6d ac 33 16 0a 1d b1
                  Data Ascii: @QKi@"AHHI D0?_GSP#03Ad` ?Df0fX2%$HCxyDDa\@S``q3C1ImR&#I$!b"cRl#qp)#IMM)d}D~aII_I`WrOQM*#Z`d&A%PIc$[m3
                  2024-07-02 22:57:53 UTC16384INData Raw: 1e d3 d0 65 af 68 35 f5 9b 5e cc 6b ab 0d 7b 1f ae 2c 33 ec 2e b8 e0 8b de 5a f3 e7 17 b6 e8 1f 11 fb 0a 99 e0 ce d9 58 f0 6a e6 1b a1 12 d9 58 25 a4 ff 00 f4 5e 92 86 8a cf 6b 85 05 37 dd c3 57 5e 9d 9b d9 6a f8 43 64 f6 d9 b6 4e ef db f9 02 db db 6b 47 4e c3 da 4b b7 8e 57 b1 f7 cf 1a bb f7 60 74 cb bb b6 07 0c fb 8e fd 45 ff 00 75 6f dc 4c 7e c3 bf 70 f6 9d ea f6 2d 1a fb 72 e3 f5 ec 3b 5a f0 4a ed 6b c2 51 76 dd da 14 ef 69 5d a1 6e f6 a5 c2 89 ee d2 bb 0e 76 b5 ce 62 76 85 f4 97 0f b5 6e 4c 35 db 77 cc b3 ff 00 74 ee b1 ff 00 74 ee 44 6e c9 d8 1e 6d 3d ad 76 95 7f dd 2b be 2c f6 ad a2 12 5b be 9c 7d 50 7d ab 76 63 fe e8 dd f2 77 b4 ad c9 47 da 17 a4 6b ed 1b 4f 17 fd d2 bc c1 f6 95 bf 89 5d a9 6e 0f b5 ae 8c 95 da 57 8c aa 6f 72 6c f6 8e 27 b5 ae db
                  Data Ascii: eh5^k{,3.ZXjX%^k7W^jCdNkGNKW`tEuoL~p-r;ZJkQvi]nvbvnL5wttDnm=v+,[}P}vcwGkO]nWorl'


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  32192.168.2.749747149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:52 UTC451OUTGET /file/400780400026/1/xwmW8Qofk5M.263566/16218cb12e7549e76b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:52 UTC350INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:52 GMT
                  Content-Type: image/jpeg
                  Content-Length: 263566
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:52 GMT
                  ETag: "6cc46f85eede6f12318ea0f24cd69bdc9b3f5593"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:52 UTC16034INData Raw: ff d8 ff e1 23 f8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 33 30 20 31 34 3a 30 31 3a 34 30 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 58 a0 03 00 04 00 00 00 01 00 00 01 69 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                  Data Ascii: #ExifMM*bj(1!r2i''Adobe Photoshop 25.9 (Macintosh)2024:06:30 14:01:40Xi"
                  2024-07-02 22:57:52 UTC16384INData Raw: d8 f6 be 07 1b 6c 24 7f 99 6f a8 b3 ed c3 cb cc c8 c4 ab 17 31 b8 94 8b 59 76 4c cb 58 e7 52 e6 df 8c d7 37 6f bd fe a3 1f e9 7b ab fd 25 cb a7 bb a9 67 7a 19 51 5f d9 ee 63 4b 69 7b 9c d7 06 dd 63 5d e8 57 6b 3f 32 c6 59 e9 ef 67 f3 6b 1f 9c 39 b0 e4 07 14 b2 43 88 7a fd a3 2c 70 87 b7 18 e9 28 7e e4 21 fa 6f 55 f0 d9 43 27 2c 0d 43 20 04 ff 00 39 c1 92 53 94 e7 2f 54 65 fb d3 97 e8 45 c3 b7 ea a7 56 7c 6f 75 b1 e3 b8 33 f1 ad b5 b9 12 8f aa 22 8f d2 e4 38 07 0d 64 92 f7 ff 00 9e f2 e7 2c 6e 83 f5 8b a9 5f f5 a1 85 95 9c 5c 5b aa f4 f3 f0 bd 5b 6e db 65 6c 76 fc db be d1 fd 1f 21 f9 0d ad 9f f5 7e a5 9e a5 b6 74 b9 dd 50 16 96 b4 f2 a9 73 f9 73 e3 9f b5 3c d3 cd 60 48 7a ae 3e af ea ba 1c a0 19 07 1c 31 43 1d 1e 1e 21 0e 19 7a 7c 5a b7 54 1a da 86 3b 5c
                  Data Ascii: l$o1YvLXR7o{%gzQ_cKi{c]Wk?2Ygk9Cz,p(~!oUC',C 9S/TeEV|ou3"8d,n_\[[nelv!~tPss<`Hz>1C!z|ZT;\
                  2024-07-02 22:57:52 UTC16384INData Raw: 69 3e 36 33 34 36 33 46 38 37 33 43 46 42 44 41 44 36 46 30 34 37 33 36 41 45 44 32 43 35 46 37 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 35 35 45 31 35 30 33 34 46 42 39 39 30 35 42 31 39 44 46 30 41 35 30 44 33 33 32 37 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 38 30 33 39 30 31 34 32 32 32 31 41 34 41 32 36 36 44 37 42 37 39 44 38 30 31 30 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 35 43 46 44 32 30 33 43 45 43 43 31 39 42 33 38 34 42 30 31 32 46 35 41 44 45 44 34 38 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 36 34 34 42 36 32 46 36 38 44 46 37 41 32 37 32 35 33 43 34 43 30 42 36 32 33 37 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 38
                  Data Ascii: i>63463F873CFBDAD6F04736AED2C5F7D3</rdf:li> <rdf:li>6455E15034FB9905B19DF0A50D3327BB</rdf:li> <rdf:li>6480390142221A4A266D7B79D8010155</rdf:li> <rdf:li>65CFD203CECC19B384B012F5ADED4887</rdf:li> <rdf:li>664644B62F68DF7A27253C4C0B62379E</rdf:li> <rdf:li>678
                  2024-07-02 22:57:52 UTC16384INData Raw: 31 37 39 65 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 32 31 32 30 62 65 2d 32 31 64 65 2d 36 30 34 37 2d 39 34 34 35 2d 35 35 30 63 31 33 34 66 34 62 39 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 35 39 65 62 61 30 2d 30 31 31 34 2d 31 31 37 62 2d 39 38 31 65 2d 65 32 37 34 61 35 64 62 34 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 61 63 33 35 35 30 32 2d 65 63 65 65 2d 31 31 37 62 2d 62 31 64 34 2d 65 66 34 61 66 35 36 35 39 65 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                  Data Ascii: 179ec7</rdf:li> <rdf:li>adobe:docid:photoshop:2a2120be-21de-6047-9445-550c134f4b9e</rdf:li> <rdf:li>adobe:docid:photoshop:2a59eba0-0114-117b-981e-e274a5db4743</rdf:li> <rdf:li>adobe:docid:photoshop:2ac35502-ecee-117b-b1d4-ef4af5659e2b</rdf:li> <rdf:li>ado
                  2024-07-02 22:57:52 UTC16384INData Raw: 70 3a 38 30 30 66 36 61 37 39 2d 61 65 37 38 2d 31 31 37 61 2d 38 38 63 63 2d 64 66 33 34 35 66 35 34 36 66 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 33 39 37 39 66 38 2d 66 39 32 30 2d 32 35 34 64 2d 39 36 65 39 2d 36 34 61 63 37 36 33 63 35 33 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 32 35 37 30 36 2d 66 65 30 64 2d 31 31 37 62 2d 61 37 39 63 2d 61 30 30 62 39 65 33 65 37 39 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 39 31 39 66 64 33 2d 65 36 64 32 2d 31 31 37 62 2d 61 63 37 61 2d 38
                  Data Ascii: p:800f6a79-ae78-117a-88cc-df345f546f8b</rdf:li> <rdf:li>adobe:docid:photoshop:803979f8-f920-254d-96e9-64ac763c5388</rdf:li> <rdf:li>adobe:docid:photoshop:80525706-fe0d-117b-a79c-a00b9e3e7951</rdf:li> <rdf:li>adobe:docid:photoshop:80919fd3-e6d2-117b-ac7a-8
                  2024-07-02 22:57:52 UTC16384INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 65 30 39 34 37 63 2d 30 38 66 31 2d 31 31 37 62 2d 61 37 35 36 2d 61 64 38 66 31 62 65 65 30 39 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 62 65 65 63 62 2d 65 33 32 31 2d 31 31 37 61 2d 39 36 39 64 2d 65 38 62 38 30 35 31 34 36 63 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 66 31 34 30 63 36 2d 38 66 35 66 2d 31 31 37 62 2d 39 38 36 33 2d 63 33 62 66 39 61 38 34 37 39 62 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f
                  Data Ascii: li> <rdf:li>adobe:docid:photoshop:d3e0947c-08f1-117b-a756-ad8f1bee093d</rdf:li> <rdf:li>adobe:docid:photoshop:d4cbeecb-e321-117a-969d-e8b805146c57</rdf:li> <rdf:li>adobe:docid:photoshop:d4f140c6-8f5f-117b-9863-c3bf9a8479b2</rdf:li> <rdf:li>adobe:docid:pho
                  2024-07-02 22:57:52 UTC16384INData Raw: 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 44 31 44 37 35 34 46 34 37 32 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 37 31 32 63 38 2d 39 37 34 62 2d 34 38 35 36 2d 39 35 38 62 2d 32 39 34 31 62 38 64 34 64 32 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 30 31 42 30 30 43 30 43 32 30 36 38 31 31 38 30 38 33 41 45 35 31 46 33 43 43 42 45 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 31 44 45 46 35 46 33 32 32 30 36 38 31 31 38 44 42 42 43 32 35 41 36 38 35 45 44 45 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31
                  Data Ascii: did:01801174072068118083D1D754F47268</rdf:li> <rdf:li>xmp.did:018712c8-974b-4856-958b-2941b8d4d2fb</rdf:li> <rdf:li>xmp.did:0201B00C0C2068118083AE51F3CCBE1A</rdf:li> <rdf:li>xmp.did:021DEF5F322068118DBBC25A685EDEA5</rdf:li> <rdf:li>xmp.did:028011740720681
                  2024-07-02 22:57:53 UTC16384INData Raw: 78 6d 70 2e 64 69 64 3a 42 30 41 32 41 42 34 37 32 38 32 32 36 38 31 31 42 45 31 34 43 31 41 46 33 35 33 34 41 32 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 31 41 32 33 34 38 34 43 46 31 42 31 31 45 35 41 32 43 45 41 38 30 30 38 31 37 37 30 34 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 30 42 33 41 39 30 37 32 30 36 38 31 31 38 30 38 33 45 41 41 32 44 44 42 37 37 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 35 33 46 45 37 45 43 46 31 43 31 31 45 35 41 43 43 38 39 32 46 39 38 33 37 45 43 30 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 35 36 30 42 33 41 39 30 37 32 30 36 38 31
                  Data Ascii: xmp.did:B0A2AB4728226811BE14C1AF3534A26A</rdf:li> <rdf:li>xmp.did:B1A23484CF1B11E5A2CEA8008177047D</rdf:li> <rdf:li>xmp.did:B460B3A9072068118083EAA2DDB7778D</rdf:li> <rdf:li>xmp.did:B553FE7ECF1C11E5ACC892F9837EC0AE</rdf:li> <rdf:li>xmp.did:B560B3A90720681
                  2024-07-02 22:57:53 UTC16384INData Raw: 19 b5 87 5c a4 f0 3e 47 23 2f 5d 98 e1 25 e1 2f 4f f3 59 c8 ae 8c a3 e8 ab 8d 55 5e 06 47 c9 8b 85 51 73 4f 0a db 16 bb dc 63 6f 23 68 f3 69 56 f6 63 58 ad 33 ed 11 7a e3 be 71 56 a5 28 5d 2e 73 5e 15 cb 3a ad 63 5f 4e c6 31 60 26 6b 5d d2 b1 eb f4 6a 7e 5c b8 7f 65 29 13 c5 13 30 e5 b6 34 9a 19 aa 35 a6 5a 44 99 44 d9 ec a3 fe 2d 51 a5 da 05 56 42 3a 6b d1 0a 6d e0 46 12 45 45 72 ae d6 dd 53 3b 1f 46 59 e3 94 e8 b6 2c e8 ac 10 7e c1 a8 ac 92 98 7f 55 6e 2c 47 65 19 ea 9b 93 7a 25 22 ea fa 27 30 4d ab 1c c6 f0 0f a7 ba 4f 45 0b 7a 7b 16 35 d2 ea 12 f1 52 75 1e 81 74 1b c2 74 eb 07 94 dd d8 f0 67 8c 91 2c 3f a9 cd 22 ea 3f 53 cf ad 6b 4d 86 02 b7 4d b4 14 5c b2 88 9a cb 56 e4 98 4c e5 73 c6 c9 ea 9d 66 83 fc 95 84 ee a8 bd 92 48 8e 2e c2 fd cf b5 68 e5 f8
                  Data Ascii: \>G#/]%/OYU^GQsOco#hiVcX3zqV(].s^:c_N1`&k]j~\e)045ZDD-QVB:kmFEErS;FY,~Un,Gez%"'0MOEz{5Ruttg,?"?SkMM\VLsfH.h
                  2024-07-02 22:57:53 UTC16384INData Raw: 16 23 38 c4 62 67 2d 4c f7 da 98 a4 57 61 19 c6 76 64 19 85 c9 43 99 02 c2 32 aa e1 13 96 bb 94 c4 37 86 24 c7 2a 44 8e 26 35 c6 57 34 ce 64 61 54 7b 65 13 e3 04 b8 5a e1 91 44 17 23 22 c9 6a 36 c2 6b 4d 23 dd 1a e3 50 6b 9a f5 73 90 0a 16 b1 1a 8d 6e 23 71 a2 cd 82 22 92 03 f1 a9 83 4f d6 40 95 cd b0 4e 14 4e c9 4e fe 55 96 43 96 c5 67 a5 d3 3c a2 ae 55 c3 7c d9 42 62 09 9b e5 d4 9a da f8 fb 6d 3d a5 47 65 ba 14 8a fe b8 d8 56 0b cb 5c 09 c2 da 22 32 1d 90 cc f1 ae b9 7e ea 69 1d 79 74 22 ba 3d b4 f4 97 b5 dc c8 b5 33 73 9c e7 15 73 af 22 b0 b1 e3 45 63 33 6f de 23 cb 07 b4 e4 66 bb 40 5b a9 75 3a dd 0b 6c 36 69 5e 52 eb cc e1 b4 56 6a 98 3b 44 5c 6d 8b 57 12 7b 71 27 33 3e 63 31 d3 18 98 eb 06 a6 3e c7 9c f9 2e 76 07 97 2f 8f 09 c7 93 77 60 91 f4 fb 16
                  Data Ascii: #8bg-LWavdC27$*D&5W4daT{eZD#"j6kM#Pksn#q"O@NNNUCg<U|Bbm=GeV\"2~iyt"=3ss"Ec3o#f@[u:l6i^RVj;D\mW{q'3>c1>.v/w`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  33192.168.2.74973713.85.23.86443
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:52 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cu3NfrRt26xmGWH&MD=hc5aDFHC HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-07-02 22:57:53 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                  MS-CorrelationId: d4127c94-b7c7-4f20-b45d-96e2ec0a73a2
                  MS-RequestId: c03aed9e-da77-4297-aeb6-2a2aa3e17b75
                  MS-CV: 2ibjNkIxpEmuPKJQ.0
                  X-Microsoft-SLSClientCache: 2880
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Tue, 02 Jul 2024 22:57:52 GMT
                  Connection: close
                  Content-Length: 24490
                  2024-07-02 22:57:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                  2024-07-02 22:57:53 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  34192.168.2.749748149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:53 UTC662OUTGET /img/twitter.png HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:53 UTC337INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:53 GMT
                  Content-Type: image/png
                  Content-Length: 1272
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Connection: close
                  ETag: "5a05e7c6-4f8"
                  Expires: Sat, 06 Jul 2024 22:57:53 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:53 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  35192.168.2.749749149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:53 UTC596OUTGET /js/tgsticker-worker.js?14 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: same-origin
                  Sec-Fetch-Dest: worker
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:53 UTC392INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:53 GMT
                  Content-Type: application/javascript
                  Content-Length: 5937
                  Last-Modified: Wed, 29 Jun 2022 21:52:44 GMT
                  Connection: close
                  ETag: "62bcc9ac-1731"
                  Expires: Sat, 06 Jul 2024 22:57:53 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:53 UTC5937INData Raw: 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 72 6c 6f 74 74 69 65 2d 77 61 73 6d 2e 6a 73 27 29 3b 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 70 61 6b 6f 2d 69 6e 66 6c 61 74 65 2e 6d 69 6e 2e 6a 73 27 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 52 4c 6f 74 74 69 65 49 74 65 6d 28 72 65 71 49 64 2c 20 6a 73 53 74 72 69 6e 67 2c 20 77 69 64 74 68 2c 20 68 65 69 67 68 74 2c 20 66 70 73 29 20 7b 0a 20 20 74 68 69 73 2e 73 74 72 69 6e 67 4f 6e 57 61 73 6d 48 65 61 70 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 74 68 69 73 2e 66 72 61 6d 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 20 20 74 68 69 73 2e 72 65 71 49 64 20 3d 20 72 65 71 49 64 3b 0a 20 20 74 68 69 73 2e 77 69 64 74 68 20 3d 20 77 69 64 74 68 3b 0a
                  Data Ascii: importScripts('rlottie-wasm.js');importScripts('pako-inflate.min.js');function RLottieItem(reqId, jsString, width, height, fps) { this.stringOnWasmHeap = null; this.handle = null; this.frameCount = 0; this.reqId = reqId; this.width = width;


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  36192.168.2.749750149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:53 UTC684OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:53 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:53 GMT
                  Content-Type: image/png
                  Content-Length: 11343
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:53 GMT
                  ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:53 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                  Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  37192.168.2.749751149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:53 UTC684OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:53 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:53 GMT
                  Content-Type: image/png
                  Content-Length: 15286
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:53 GMT
                  ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:53 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                  Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  38192.168.2.749752149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:53 UTC684OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:53 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:53 GMT
                  Content-Type: image/png
                  Content-Length: 16465
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:53 GMT
                  ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:53 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                  Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                  2024-07-02 22:57:53 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                  Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  39192.168.2.749756149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:53 UTC411OUTGET /img/SiteiOS.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:53 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:53 GMT
                  Content-Type: image/jpeg
                  Content-Length: 31305
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-7a49"
                  Expires: Sat, 06 Jul 2024 22:57:53 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:53 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 ba a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                  Data Ascii: JFIFHH@ExifMM*i8Photoshop 3.08BIM8BIM%B~"}!1AQa"q2#BR$3br
                  2024-07-02 22:57:53 UTC15261INData Raw: 4e fb e1 71 14 d9 5c 64 aa 09 0e 3a 66 b0 fc 41 f1 97 4c b3 f0 cc da ff 00 82 34 9b ff 00 1b 5c da 4f 14 77 7a 3e 94 a2 3d 52 da 29 32 5a 49 2d 6e 3c b9 54 20 fe 12 a0 9c 8c 71 cd 7e 85 5d 1b 54 8f f7 e0 00 78 18 1f 37 e1 5f 31 7c 45 f8 3f f0 db e2 86 b6 fa 8a 5e 1d 2f c6 1a 7a af 91 ab e9 17 4b 1e a7 6b b3 ee 79 8a ac 77 20 ee b2 2e 08 e3 a5 55 1c 6c 6b a7 19 fb bd 9a d7 f0 ff 00 87 f4 3c 49 52 a7 34 e5 4d 72 fe 5f 8f f9 9f 9d 69 e2 27 f8 b3 e2 bb 3f 14 69 8b 71 1d ce bd ae c3 6d a2 9b 85 68 ae ec 2d 2d 24 5d e4 21 39 84 a4 70 cb 24 80 75 62 43 67 a5 7e 80 ea 64 7f 67 de 11 c0 30 4d ff 00 a0 1a f9 27 e1 2f c2 1f 12 f8 1f e3 36 a3 a6 78 cb 52 59 a5 f0 76 98 13 4b 10 64 2e a7 0e ae f2 16 d4 25 04 61 48 f2 8c 45 01 f9 64 dc 7a 15 cf d6 5a 83 6e d3 6f 07 fd
                  Data Ascii: Nq\d:fAL4\Owz>=R)2ZI-n<T q~]Tx7_1|E?^/zKkyw .Ulk<IR4Mr_i'?iqmh--$]!9p$ubCg~dg0M'/6xRYvKd.%aHEdzZno


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  40192.168.2.749755149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:53 UTC415OUTGET /img/SiteAndroid.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:53 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:53 GMT
                  Content-Type: image/jpeg
                  Content-Length: 21090
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-5262"
                  Expires: Sat, 06 Jul 2024 22:57:53 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:53 UTC16044INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 22 a0 03 00 04 00 00 00 01 00 00 01 0e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 0e 01 22 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09
                  Data Ascii: JFIFHH@ExifMM*i"8Photoshop 3.08BIM8BIM%B~""}!1AQa"q2#BR$3br
                  2024-07-02 22:57:53 UTC5046INData Raw: 25 51 c0 91 02 be 38 2c 46 05 4c 70 95 2a 51 e4 9c ae ff 00 af f2 35 af c0 d9 f6 73 92 d2 8d 6a ae a6 22 94 dc 94 6a 49 eb 09 25 1b 73 7b d6 69 c5 b5 7f 3d af 73 cc 7e 0f 5d f8 96 7f d9 f3 51 83 c4 17 53 cf a3 5a f8 9e d2 db c2 eb 29 3e 5a 32 59 ea 12 ea 9f 67 1f f3 cf 33 42 66 23 8f 31 90 13 90 05 7d f7 ff 00 04 de b5 d4 af 3f 63 cf 1b c7 a5 17 13 a7 8c a7 98 88 fe f9 8a 2b 7d 39 e5 0b ea 4c 6a d8 1d eb e4 2f 16 f8 9b 5e f1 04 71 dd eb 33 ad cb 5b 5b fd 8a d2 de 08 21 b4 b3 b1 b6 63 b9 a3 b6 b5 b7 48 e1 85 0b 72 db 57 2c 70 58 9c 0a fb fb fe 09 17 c7 ec ed e2 5c ff 00 d0 e5 79 ff 00 a4 56 35 ec 65 6e 58 35 19 ee e2 d3 fb ba 1f cc 5e 38 70 66 2b 2a a3 83 cb 31 93 51 a9 56 15 64 f9 6e d4 39 9a 8a 49 e9 76 ad 76 f4 f7 9b f5 3e 2c fd b6 fe 2a e9 f6 3e 19 d5
                  Data Ascii: %Q8,FLp*Q5sj"jI%s{i=s~]QSZ)>Z2Yg3Bf#1}?c+}9Lj/^q3[[!cHrW,pX\yV5enX5^8pf+*1QVdn9Ivv>,*>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  41192.168.2.749757149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:53 UTC415OUTGET /img/SiteIconApple.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:53 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:53 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 443
                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                  Connection: close
                  ETag: "625dc7e8-1bb"
                  Expires: Sat, 06 Jul 2024 22:57:53 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:53 UTC443INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 32 37 22 20 77 69 64 74 68 3d 22 32 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 37 2e 34 39 20 32 35 2e 35 63 2d 31 2e 33 35 20 31 2e 33 31 2d 32 2e 38 34 20 31 2e 31 2d 34 2e 32 36 2e 34 39 2d 31 2e 35 31 2d 2e 36 33 2d 32 2e 38 39 2d 2e 36 37 2d 34 2e 34 39 20 30 2d 31 2e 39 38 2e 38 35 2d 33 2e 30 34 2e 36 2d 34 2e 32 33 2d 2e 34 39 2d 36 2e 37 36 2d 36 2e 39 33 2d 35 2e 37 36 2d 31 37 2e 34 38 20 31 2e 39 31 2d 31 37 2e 38 38 20 31 2e 38 37 2e 31 20 33 2e 31 37 20 31 2e 30 33 20 34 2e 32 37 20 31 2e 31 31 20 31 2e 36 33 2d 2e 33 33 20 33 2e 31 39 2d 31
                  Data Ascii: <svg height="27" viewBox="0 0 21 27" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m17.49 25.5c-1.35 1.31-2.84 1.1-4.26.49-1.51-.63-2.89-.67-4.49 0-1.98.85-3.04.6-4.23-.49-6.76-6.93-5.76-17.48 1.91-17.88 1.87.1 3.17 1.03 4.27 1.11 1.63-.33 3.19-1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  42192.168.2.749754149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:53 UTC417OUTGET /img/SiteIconAndroid.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:53 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:53 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 999
                  Last-Modified: Mon, 18 Apr 2022 20:19:52 GMT
                  Connection: close
                  ETag: "625dc7e8-3e7"
                  Expires: Sat, 06 Jul 2024 22:57:53 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:53 UTC999INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 37 22 20 77 69 64 74 68 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 33 35 20 31 31 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e 36 37 2d 31 2e 33 35 2d 31 2e 35 76 2d 36 63 30 2d 2e 38 33 2e 36 2d 31 2e 35 20 31 2e 33 35 2d 31 2e 35 7a 6d 2d 31 36 2e 37 20 30 63 2e 37 35 20 30 20 31 2e 33 35 2e 36 37 20 31 2e 33 35 20 31 2e 35 76 36 63 30 20 2e 38 33 2d 2e 36 20 31 2e 35 2d 31 2e 33 35 20 31 2e 35 73 2d 31 2e 33 35 2d 2e
                  Data Ascii: <svg height="27" viewBox="0 0 22 27" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m19.35 11c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.67-1.35-1.5v-6c0-.83.6-1.5 1.35-1.5zm-16.7 0c.75 0 1.35.67 1.35 1.5v6c0 .83-.6 1.5-1.35 1.5s-1.35-.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  43192.168.2.749758149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:53 UTC415OUTGET /img/SiteDesktop.jpg?2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:54 UTC341INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:53 GMT
                  Content-Type: image/jpeg
                  Content-Length: 97628
                  Last-Modified: Tue, 11 Jun 2019 13:49:53 GMT
                  Connection: close
                  ETag: "5cffb181-17d5c"
                  Expires: Sat, 06 Jul 2024 22:57:53 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:54 UTC16043INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                  Data Ascii: ExifII*Duckyd1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                  2024-07-02 22:57:54 UTC16384INData Raw: d9 39 25 8c aa 28 9b 10 55 48 99 53 2a b2 c3 2a 44 c7 b2 49 52 a0 c5 8a f9 3b 35 e6 db 5c 66 1e 85 61 0d 04 ca d0 4b 71 2c 92 14 83 42 d0 46 3a 5d 31 f2 95 dc 9d b9 e7 1e 7a e6 6d a9 71 77 5d d3 b6 bb 4d 27 16 f1 7d 9e 97 45 25 4c 53 39 3d 55 f3 a4 33 97 16 9b f7 6c 34 f4 e3 c0 ee f7 bd e3 ec d6 4a 54 ec ae d6 18 55 b8 ba e0 d1 3f c0 e1 47 61 8b b3 cd e0 6c dc 7b 07 2c c9 a8 0f 61 11 e3 b2 c4 fa 66 a2 47 71 a7 ed d3 64 6a 7d 36 2a b2 7a 4a bb a4 9a db 69 0a 49 12 96 7c cb 54 4d 52 ce 98 ae 5b 7a 3c 73 7d d3 b7 db ef 94 6a a7 c4 f0 8f 02 a3 8a 8f 0e 2f 16 ea e8 b6 2d 86 8f 7b 58 76 ee ad 76 59 3e f9 5c a5 be e1 ce 8e df 0c 71 9a 9b 6d 4d cb 8b 05 54 95 15 5b ab 77 16 23 b8 75 7b cf 49 80 ee 35 09 f9 24 94 c8 91 11 75 71 9e 90 96 c9 29 41 3c eb 26 85 ba 48
                  Data Ascii: 9%(UHS**DIR;5\faKq,BF:]1zmqw]M'}E%LS9=U3l4JTU?Gal{,afGqdj}6*zJiI|TMR[z<s}j/-{XvvY>\qmMT[w#u{I5$uq)A<&H
                  2024-07-02 22:57:54 UTC16384INData Raw: 11 a1 a4 87 b7 65 f9 b6 7a 86 94 f3 f9 9b 6e 37 63 b2 de 29 d3 72 8e 09 62 a8 fa 2b 86 ea 9c a6 5a f6 59 dc 9a ba a9 71 2a 27 bd ee 72 6e 95 aa e9 65 05 bb dd 39 65 7b 5d 5b 88 4d 7a 75 2e 48 9c 9a 6d bd 5b 12 31 87 64 ca ae 7e 6d 74 b2 6d 05 16 43 ec 30 6a 4c 86 1e 42 b4 5f 22 8b 52 22 2e dd 30 e9 bc cb 63 52 77 e1 38 ce 16 ec b8 ba cd 25 44 d6 29 d1 ee 6b ac da 65 21 dc e6 64 94 b8 a3 25 5c 5d 5e 18 55 e0 b6 f4 a5 e5 2d 0b b5 f3 ea 5e 7e b2 d2 33 91 2c 60 bc e4 59 91 5d fe b8 c3 cc ab 91 4d 2b 8a 8b 54 69 a7 03 32 f3 70 1d 46 46 fd 9c ce 52 17 f2 f2 e2 b3 35 54 fa 55 5e 24 d5 b3 a4 cd 5c 66 b8 dc c7 71 f5 72 9f a7 49 54 a2 3f 7e 0c 73 23 32 e1 c0 7b 1e 9d 04 f2 16 1b db dd 43 f3 51 c2 e6 ee 45 66 6e f4 f1 cb e7 64 e3 d5 87 e9 6a 92 f2 99 eb ae a7 ef 79
                  Data Ascii: ezn7c)rb+ZYq*'rne9e{][Mzu.Hm[1d~mtmC0jLB_"R".0cRw8%D)ke!d%\]^U-^~3,`Y]M+Ti2pFFR5TU^$\fqrIT?~s#2{CQEfndjy
                  2024-07-02 22:57:54 UTC16384INData Raw: f2 b2 bf 92 51 b9 7a 0b 8b ba ed 29 cd 71 28 b5 6d d1 a9 4e 8d cd 45 d1 70 c5 e3 56 91 e9 6f e2 c7 cc da d5 6e 37 5c 5b 5f bb 5b a1 8b 6d 54 3d d6 e9 7a 56 df c4 b7 c8 72 aa 2c 5e 4b ab 9d 97 ca ab ba 7b 1f 93 7b 3e ba 2d 85 85 34 7b 14 be 6d a1 66 ae 53 25 19 72 6a 64 d5 ed dc 96 46 dc 63 16 da bb 2a d3 1d d4 dd b8 bb 4e b9 08 e6 24 e4 d2 ac 16 dc 37 f5 9d ed 74 6b d1 9e dc 74 c5 bd 58 be f0 ee 27 58 7d 1f d9 54 6c fe 1b 92 e1 d8 6b 5b 69 b9 54 55 56 b9 a4 4b d5 5a 1c 8c bf 72 d7 92 e4 c9 af aa 76 b6 aa c1 d4 f8 3a e3 7d b5 bc 49 51 af 44 19 af 9b 79 7b cf f1 27 b7 a1 fa 36 1b a5 7e ca fc 68 fa 57 b4 f1 07 77 bc a7 5b 91 64 f0 ea ae 37 09 50 22 6e 3e 77 73 55 37 1c dc 9b 9a ea 27 1a 9d 9e 5f da c3 9d 45 4a cb 89 ae 80 d4 c8 13 49 69 7d af a6 1b aa ef 92
                  Data Ascii: Qz)q(mNEpVon7\[_[mT=zVr,^K{{>-4{mfS%rjdFc*N$7tktX'X}Tlk[iTUVKZrv:}IQDy{'6~hWw[d7P"n>wsU7'_EJIi}
                  2024-07-02 22:57:54 UTC16384INData Raw: cc 8b 3e b9 a9 63 1f 91 6f cd 5f 02 34 4c 76 2a 94 b8 b8 f5 45 4c 18 4c d6 54 d2 c7 71 c5 2c 99 61 b4 f3 38 b5 ad 66 a5 ad 4a 3c cf 50 af e2 fa fe 83 14 72 ca 38 45 e1 e4 2d 5d ce ed e4 59 0c 76 62 5e 4f b4 b4 89 1d d6 5e 62 34 a9 6d a9 86 9e 61 a9 2c 30 f2 1b 43 08 49 3a d3 33 1d 4a 55 da 49 71 45 e5 14 f8 f5 f5 7d 7f 41 5f 87 eb 20 6a 77 09 ba 97 df 7c a8 6b 6c fb f8 6f c3 36 6e 18 6e 7c 76 89 fe 5f cf 31 db 51 20 d9 98 d7 2f a0 e1 1e a9 23 3f 38 7c 72 fa be bf a0 77 0f a4 aa 71 4c 2f 33 ea 3b 39 2a 1c 2e 8a 92 b6 69 45 39 af 47 88 d3 b0 2a 20 32 47 1a 1a 54 d4 58 8d 4b 90 a7 65 3e 68 4a 19 69 0e 2d c7 16 67 c0 b5 d2 66 9f a7 e7 39 83 35 f0 d9 45 08 a8 41 ca 52 93 a4 62 b6 55 ba 74 e0 92 44 5c ee 7b 2f a4 58 ef ef f1 cb 8a 4a 2a 31 55 72 78 ba 2f 32 ae
                  Data Ascii: >co_4Lv*ELLTq,a8fJ<Pr8E-]Yvb^O^b4ma,0CI:3JUIqE}A_ jw|klo6nn|v_1Q /#?8|rwqL/3;9*.iE9G* 2GTXKe>hJi-gf95EARbUtD\{/XJ*1Urx/2
                  2024-07-02 22:57:54 UTC16049INData Raw: 4a 54 a3 c0 7a 7f d5 27 f4 1f 05 b7 14 8f 4f 9b ba bd be e0 c4 fc 03 e4 fa 55 66 75 3a 7f 49 67 fd 9c ce bf e6 4b e3 93 74 fb ab 94 ff 00 f7 5d 43 ff 00 13 21 8b db 6b d5 29 99 99 60 1d 3f 9a 35 3d 3f c1 6d c5 25 19 11 6b a6 bf ae a1 f1 f9 82 34 bc 09 e5 18 ff 00 da 75 1f f4 96 7f d9 cc df fd c8 3c 72 5e f6 95 ca 9f fb ae a1 ff 00 89 93 ea ef 6d 47 52 52 d4 84 bb 82 ec 41 73 68 5a 37 8d 67 e4 7c 4f 43 32 35 6e 72 f8 24 88 cc c4 5b be 07 72 bc 2b c1 98 d4 3c f3 b3 ff 00 50 4c ca 7f cc 67 c6 cb d7 54 2e e9 7c aa 97 56 5b 3f f8 75 2d c5 c7 81 ed 70 ea 02 c8 9a 3f 82 5b 27 a7 a0 e2 79 31 dc e1 27 de b7 ca a7 12 7c fb 90 64 49 49 2b 5d 7f 14 73 d9 9f 09 79 7f 2f 5f d2 e7 b0 7f 5e df 9b fc 89 e8 3a 6f ef d9 e2 e6 79 c5 fd df cb 4e 12 8e ec be 75 3a af 79 63 a8
                  Data Ascii: JTz'OUfu:IgKt]C!k)`?5=?m%k4u<r^mGRRAshZ7g|OC25nr$[r+<PLgT.|V[?u-p?['y1'|dII+]sy/_^:oyNu:yc


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  44192.168.2.749761149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC684OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:54 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:54 GMT
                  Content-Type: image/png
                  Content-Length: 17975
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:54 GMT
                  ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:54 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                  Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                  2024-07-02 22:57:54 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                  Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  45192.168.2.749760149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC688OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:54 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:54 GMT
                  Content-Type: image/png
                  Content-Length: 30567
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:54 GMT
                  ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:54 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                  Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                  2024-07-02 22:57:54 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                  Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  46192.168.2.749762149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC684OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:54 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:54 GMT
                  Content-Type: image/png
                  Content-Length: 12690
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:54 GMT
                  ETag: "9b666309f437dfb32688ee016a9904703de41927"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:54 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                  Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  47192.168.2.749763149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC480OUTGET /js/rlottie-wasm.js HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:54 UTC395INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:54 GMT
                  Content-Type: application/javascript
                  Content-Length: 100601
                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                  Connection: close
                  ETag: "5f0e2bb8-188f9"
                  Expires: Sat, 06 Jul 2024 22:57:54 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:54 UTC15989INData Raw: 76 61 72 20 4d 6f 64 75 6c 65 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 4d 6f 64 75 6c 65 3a 7b 7d 3b 76 61 72 20 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 76 61 72 20 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 7d 7d 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 3b 76 61 72 20 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 3b 76 61 72 20 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 73 74 61 74 75 73 2c 74 6f 54 68 72 6f 77 29 7b 74 68 72 6f 77
                  Data Ascii: var Module=typeof Module!=="undefined"?Module:{};var moduleOverrides={};var key;for(key in Module){if(Module.hasOwnProperty(key)){moduleOverrides[key]=Module[key]}}var arguments_=[];var thisProgram="./this.program";var quit_=function(status,toThrow){throw
                  2024-07-02 22:57:54 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 64 65 6d 61 6e 67 6c 65 41 6c 6c 28 74 65 78 74 29 7b 76 61 72 20 72 65 67 65 78 3d 2f 5c 62 5f 5f 5a 5b 5c 77 5c 64 5f 5d 2b 2f 67 3b 72 65 74 75 72 6e 20 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 76 61 72 20 79 3d 64 65 6d 61 6e 67 6c 65 28 78 29 3b 72 65 74 75 72 6e 20 78 3d 3d 3d 79 3f 78 3a 79 2b 22 20 5b 22 2b 78 2b 22 5d 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 73 53 74 61 63 6b 54 72 61 63 65 28 29 7b 76 61 72 20 65 72 72 3d 6e 65 77 20 45 72 72 6f 72 3b 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 30 29 7d 63 61 74 63 68 28 65 29 7b 65 72 72 3d 65 7d 69 66 28 21 65 72 72 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 22
                  Data Ascii: nction demangleAll(text){var regex=/\b__Z[\w\d_]+/g;return text.replace(regex,function(x){var y=demangle(x);return x===y?x:y+" ["+x+"]"})}function jsStackTrace(){var err=new Error;if(!err.stack){try{throw new Error(0)}catch(e){err=e}if(!err.stack){return"
                  2024-07-02 22:57:54 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 7d 29 7d 65 6c 73 65 20 69 66 28 46 53 2e 69 73 46 69 6c 65 28 73 74 61 74 2e 6d 6f 64 65 29 29 7b 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 3d 4d 45 4d 46 53 2e 67 65 74 46 69 6c 65 44 61 74 61 41 73 54 79 70 65 64 41 72 72 61 79 28 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 75 6c 6c 2c 7b 74 69 6d 65 73 74 61 6d 70 3a 73 74 61 74 2e 6d 74 69 6d 65 2c 6d 6f 64 65 3a 73 74 61 74 2e 6d 6f 64 65 2c 63 6f 6e 74 65 6e 74 73 3a 6e 6f 64 65 2e 63 6f 6e 74 65 6e 74 73 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 28 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 64 65 20 74 79 70
                  Data Ascii: allback(null,{timestamp:stat.mtime,mode:stat.mode})}else if(FS.isFile(stat.mode)){node.contents=MEMFS.getFileDataAsTypedArray(node);return callback(null,{timestamp:stat.mtime,mode:stat.mode,contents:node.contents})}else{return callback(new Error("node typ
                  2024-07-02 22:57:54 UTC16384INData Raw: 64 29 7b 66 64 5f 73 74 61 72 74 3d 66 64 5f 73 74 61 72 74 7c 7c 30 3b 66 64 5f 65 6e 64 3d 66 64 5f 65 6e 64 7c 7c 46 53 2e 4d 41 58 5f 4f 50 45 4e 5f 46 44 53 3b 66 6f 72 28 76 61 72 20 66 64 3d 66 64 5f 73 74 61 72 74 3b 66 64 3c 3d 66 64 5f 65 6e 64 3b 66 64 2b 2b 29 7b 69 66 28 21 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 29 7b 72 65 74 75 72 6e 20 66 64 7d 7d 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 34 29 7d 2c 67 65 74 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 66 64 29 7b 72 65 74 75 72 6e 20 46 53 2e 73 74 72 65 61 6d 73 5b 66 64 5d 7d 2c 63 72 65 61 74 65 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 66 64 5f 73 74 61 72 74 2c 66 64 5f 65 6e 64 29 7b 69 66 28 21 46 53 2e 46 53 53 74
                  Data Ascii: d){fd_start=fd_start||0;fd_end=fd_end||FS.MAX_OPEN_FDS;for(var fd=fd_start;fd<=fd_end;fd++){if(!FS.streams[fd]){return fd}}throw new FS.ErrnoError(24)},getStream:function(fd){return FS.streams[fd]},createStream:function(stream,fd_start,fd_end){if(!FS.FSSt
                  2024-07-02 22:57:54 UTC16384INData Raw: 6f 6c 6c 6f 77 3a 74 72 75 65 7d 29 3b 69 66 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 3d 3d 3d 6e 75 6c 6c 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 29 7d 69 66 28 21 46 53 2e 69 73 44 69 72 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2e 6d 6f 64 65 29 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 32 30 29 7d 76 61 72 20 65 72 72 3d 46 53 2e 6e 6f 64 65 50 65 72 6d 69 73 73 69 6f 6e 73 28 6c 6f 6f 6b 75 70 2e 6e 6f 64 65 2c 22 78 22 29 3b 69 66 28 65 72 72 29 7b 74 68 72 6f 77 20 6e 65 77 20 46 53 2e 45 72 72 6e 6f 45 72 72 6f 72 28 65 72 72 29 7d 46 53 2e 63 75 72 72 65 6e 74 50 61 74 68 3d 6c 6f 6f 6b 75 70 2e 70 61 74 68 7d 2c 63 72 65 61 74 65 44 65 66 61 75 6c 74 44 69 72 65 63 74 6f 72 69 65
                  Data Ascii: ollow:true});if(lookup.node===null){throw new FS.ErrnoError(2)}if(!FS.isDir(lookup.node.mode)){throw new FS.ErrnoError(20)}var err=FS.nodePermissions(lookup.node,"x");if(err){throw new FS.ErrnoError(err)}FS.currentPath=lookup.path},createDefaultDirectorie
                  2024-07-02 22:57:54 UTC16384INData Raw: 73 65 20 34 39 31 35 32 3a 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 32 32 7d 46 53 2e 6d 6b 6e 6f 64 28 70 61 74 68 2c 6d 6f 64 65 2c 64 65 76 29 3b 72 65 74 75 72 6e 20 30 7d 2c 64 6f 52 65 61 64 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 70 61 74 68 2c 62 75 66 2c 62 75 66 73 69 7a 65 29 7b 69 66 28 62 75 66 73 69 7a 65 3c 3d 30 29 72 65 74 75 72 6e 2d 32 32 3b 76 61 72 20 72 65 74 3d 46 53 2e 72 65 61 64 6c 69 6e 6b 28 70 61 74 68 29 3b 76 61 72 20 6c 65 6e 3d 4d 61 74 68 2e 6d 69 6e 28 62 75 66 73 69 7a 65 2c 6c 65 6e 67 74 68 42 79 74 65 73 55 54 46 38 28 72 65 74 29 29 3b 76 61 72 20 65 6e 64 43 68 61 72 3d 48 45 41 50 38 5b 62 75 66 2b 6c 65 6e 5d 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 72 65 74 2c 62 75 66 2c 62 75 66 73 69
                  Data Ascii: se 49152:break;default:return-22}FS.mknod(path,mode,dev);return 0},doReadlink:function(path,buf,bufsize){if(bufsize<=0)return-22;var ret=FS.readlink(path);var len=Math.min(bufsize,lengthBytesUTF8(ret));var endChar=HEAP8[buf+len];stringToUTF8(ret,buf,bufsi
                  2024-07-02 22:57:54 UTC2692INData Raw: 3d 4d 6f 64 75 6c 65 5b 22 5f 5f 5f 65 72 72 6e 6f 5f 6c 6f 63 61 74 69 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4a 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 66 72 65 65 3d 4d 6f 64 75 6c 65 5b 22 5f 66 72 65 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4b 22 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 3d 4d 6f 64 75 6c 65 5b 22 5f 6c 6f 74 74 69 65 5f 62 75 66 66 65 72 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 5b 22 61 73 6d 22 5d 5b 22 4c 22 5d
                  Data Ascii: =Module["___errno_location"]=function(){return Module["asm"]["J"].apply(null,arguments)};var _free=Module["_free"]=function(){return Module["asm"]["K"].apply(null,arguments)};var _lottie_buffer=Module["_lottie_buffer"]=function(){return Module["asm"]["L"]


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  48192.168.2.749764149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC684OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:54 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:54 GMT
                  Content-Type: image/png
                  Content-Length: 15740
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:54 GMT
                  ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:54 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                  Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  49192.168.2.749765149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC684OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:54 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:54 GMT
                  Content-Type: image/png
                  Content-Length: 13579
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:54 GMT
                  ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:54 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                  Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  50192.168.2.749766149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC484OUTGET /js/pako-inflate.min.js HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:55 UTC393INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: application/javascript
                  Content-Length: 22682
                  Last-Modified: Fri, 04 Oct 2019 11:37:17 GMT
                  Connection: close
                  ETag: "5d972eed-589a"
                  Expires: Sat, 06 Jul 2024 22:57:55 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:55 UTC15991INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73
                  Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this
                  2024-07-02 22:57:55 UTC6691INData Raw: 67 74 68 26 26 28 69 2e 6d 6f 64 65 3d 32 31 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 61 5b 6f 2b 2b 5d 3d 69 2e 6c 65 6e 67 74 68 2c 66 2d 2d 2c 69 2e 6d 6f 64 65 3d 32 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 69 66 28 69 2e 77 72 61 70 29 7b 66 6f 72 28 3b 64 3c 33 32 3b 29 7b 69 66 28 30 3d 3d 3d 73 29 62 72 65 61 6b 20 65 3b 73 2d 2d 2c 6c 7c 3d 6e 5b 72 2b 2b 5d 3c 3c 64 2c 64 2b 3d 38 7d 69 66 28 75 2d 3d 66 2c 65 2e 74 6f 74 61 6c 5f 6f 75 74 2b 3d 75 2c 69 2e 74 6f 74 61 6c 2b 3d 75 2c 75 26 26 28 65 2e 61 64 6c 65 72 3d 69 2e 63 68 65 63 6b 3d 69 2e 66 6c 61 67 73 3f 4e 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 3a 52 28 69 2e 63 68 65 63 6b 2c 61 2c 75 2c 6f 2d 75 29 29 2c
                  Data Ascii: gth&&(i.mode=21);break;case 26:if(0===f)break e;a[o++]=i.length,f--,i.mode=21;break;case 27:if(i.wrap){for(;d<32;){if(0===s)break e;s--,l|=n[r++]<<d,d+=8}if(u-=f,e.total_out+=u,i.total+=u,u&&(e.adler=i.check=i.flags?N(i.check,a,u,o-u):R(i.check,a,u,o-u)),


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  51192.168.2.749768149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC409OUTGET /img/twitter.png HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:55 UTC337INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/png
                  Content-Length: 1272
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Connection: close
                  ETag: "5a05e7c6-4f8"
                  Expires: Sat, 06 Jul 2024 22:57:55 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:55 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                  Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  52192.168.2.749770149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC451OUTGET /file/464001897/3/f0Go0rLpEwk.11343.png/dd4eeb46cc5efc0688 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:55 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/png
                  Content-Length: 11343
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:55 GMT
                  ETag: "183936b397813281d8de1b217deb5c565bde1c5b"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:55 UTC11343INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 2c 04 49 44 41 54 78 da ed 9d 77 7c 9c d5 95 f7 7f e7 3c 65 66 a4 51 1f 59 ee 0d 9b 62 03 a1 9b 1a 5a c8 66 97 00 a9 ec 4b 08 ec 66 df 6c 58 08 01 43 b2 c9 92 bc 9b c0 6e 20 d9 bc 09 2d 2c 81 dd 77 b3 29 4b 0a 29 18 42 09 69 84 00 a1 f7 8e c1 45 96 6d 49 a3 ae a9 4f 39 e7 fd 63 46 33 cf a8 59 b6 25 5b 92 9f f3 f9 e8 a3 d1 68 e6 29 f7 7e 9f d3 ee b9 f7 02 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 4a 28 a1 84 12 ca 14 08 85 4d 00 e8 f5 89 79 2e c9 62 62 aa 82 af 06 0c c3 84 af 06 48 0d 28 f9 aa 92 b4 22 d2 01 bf af 9d 2e 47 3e 6c b1 10 c0 9d 87 ec 2b 60 a7 31
                  Data Ascii: PNGIHDRg-bKGD,IDATxw|<efQYbZfKflXCn -,w)K)BiEmIO9cF3Y%[h)~J(J(J(J(J(J(My.bbH(".G>l+`1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  53192.168.2.749767149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC451OUTGET /file/464001737/4/Fn57W9l3xI0.15286.png/d4b936ecc2c939f4fa HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:55 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/png
                  Content-Length: 15286
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:55 GMT
                  ETag: "93939a07f86b42b04b779841ba81a1ef4ba2d929"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:55 UTC15286INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3b 6b 49 44 41 54 78 da ed bd 77 bc 5d 77 75 27 fa 5d eb b7 cb a9 b7 37 e9 ea aa 77 d9 72 af d8 98 19 c0 98 1a 08 a1 3c 08 25 61 02 21 43 06 cc e4 91 f2 48 1c 32 04 78 84 c4 36 e3 84 97 61 26 81 54 20 9d 84 66 c7 36 c6 06 db 10 63 5b ee 92 25 ab 97 db eb 39 67 b7 b5 de 1f 7b 9f 76 bb a4 2b e9 ea ea ae 8f f4 39 7b 9f b3 ef 2e bf df 77 af f6 5b 05 58 a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 65 5a a6 b3 40 b4 d4 1e e8 86 1b 2e 6e 46 a8 3b 35 0c 5b 15 66 2b 19 cd 92 ea 88 10 0d b1 62 38 52 1d 0c 34 18 54 95 81 a3 47 f7 f5 1f 3b 86 c2 32 0c 96 01 78 5a b4 73 e7 ce 6c 43 46 3f 08
                  Data Ascii: PNGIHDRg-bKGD;kIDATxw]wu']7wr<%a!CH2x6a&T f6c[%9g{v+9{.w[XeZeZeZeZeZeZeZeZ@.nF;5[f+b8R4TG;2xZslCF?


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  54192.168.2.749769149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:54 UTC451OUTGET /file/464001560/2/n7EACfx4FPY.16465.png/7318c11715aa2ec45b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:55 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/png
                  Content-Length: 16465
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:55 GMT
                  ETag: "ad24af7a174e71673b28f7e827a85934048a9cd7"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:55 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 40 06 49 44 41 54 78 da ed bd 77 98 5d 65 b5 3f fe 59 6b 97 d3 cf f4 99 4c 7a 32 69 04 42 48 20 04 44 9a 20 28 20 4d 01 bd a8 28 2a 5c b1 5d c4 de b8 58 2e 96 8b c8 b5 7c af bd 5f 10 7f 2a 5d 11 10 95 8e 69 b4 50 d2 eb 64 32 fd f4 b3 cb 5a bf 3f 4e 99 33 25 c9 4c 32 43 02 9c f5 3c fb 39 67 9f b3 cf bb f7 79 df cf bb fa bb 5e a0 4a 55 aa 52 95 aa 54 a5 2a 55 a9 4a 55 aa d2 ab 9e 2e fd 08 e2 ef fb 2c 5a 0e 85 67 e1 ea 70 bc b6 e8 83 d7 19 a7 36 b5 c6 b7 c5 63 35 db 3e fa d5 f0 15 55 00 56 e9 e5 24 0a 04 22 df 23 50 08 00 d8 34 2f af 02 b0 4a 2f 1b 7d f4 ab a1 2b 49 68 6e e9 5c 55 1e aa 02 b0 4a 2f 0b
                  Data Ascii: PNGIHDRg-bKGD@IDATxw]e?YkLz2iBH D ( M(*\]X.|_*]iPd2Z?N3%L2C<9gy^JURT*UJU.,Zgp6c5>UV$"#P4/J/}+Ihn\UJ/
                  2024-07-02 22:57:55 UTC429INData Raw: bf 68 3d 5c 9c 03 42 2b 04 49 08 1e c0 f9 f4 e2 b8 3f e9 ad 5a 83 30 e6 40 31 17 8a 56 00 4d 20 34 11 d0 04 a0 19 85 d7 26 02 e2 23 33 ae 32 f0 3c 00 36 14 36 d1 f0 1d 8a b4 b0 65 42 1f 80 4e 00 bb 01 74 2a d0 09 45 27 18 9d 50 6c 07 b0 0e 51 ac 1f 77 77 c7 ad 6a 20 88 a5 00 4e 04 c3 82 60 2d 4c fc 15 67 8d 77 99 f7 57 13 00 07 77 60 14 01 9c 02 c2 3c 14 7c 8c 02 c6 5a b8 78 7c 68 42 eb 84 d1 b5 ca 38 1c 01 58 08 80 11 00 15 0f 94 5f 4d 78 70 40 70 00 e4 21 c5 c3 47 1e 4d c8 e3 14 e4 41 f4 f2 88 fc 7b 74 2a 7c 1c 07 2d ef 98 e9 00 78 0a 39 3c 8c 8b c9 c7 6b 80 26 3e 4c 71 9b 2e 04 63 39 80 86 e2 27 49 30 5e 82 8b f5 b8 80 b6 bd 26 7c 2f b7 aa 81 00 66 81 30 17 8c 39 d0 22 e7 15 6c 03 e1 71 9c 4b 5b 5f ab 6e 29 3a 08 83 11 42 a4 28 4a 05 53 51 b1 e3 7a 11
                  Data Ascii: h=\B+I?Z0@1VM 4&#32<66eBNt*E'PlQwwj N`-LgwWw`<|Zx|hB8X_Mxp@p!GMA{t*|-x9<k&>Lq.c9'I0^&|/f09"lqK[_n):B(JSQz


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  55192.168.2.749771149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:55 UTC478OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:55 UTC389INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: application/wasm
                  Content-Length: 390408
                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                  Connection: close
                  ETag: "5f0e2bb8-5f508"
                  Expires: Sat, 06 Jul 2024 22:57:55 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:55 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                  Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                  2024-07-02 22:57:55 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                  Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                  2024-07-02 22:57:55 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                  Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                  2024-07-02 22:57:55 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                  Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                  2024-07-02 22:57:55 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                  Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                  2024-07-02 22:57:55 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                  Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                  2024-07-02 22:57:55 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                  Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                  2024-07-02 22:57:55 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                  Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                  2024-07-02 22:57:55 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                  Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                  2024-07-02 22:57:55 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                  Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  56192.168.2.749773149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:55 UTC684OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:55 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/png
                  Content-Length: 19325
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:55 GMT
                  ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:55 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                  Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                  2024-07-02 22:57:55 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                  Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  57192.168.2.749772149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:55 UTC648OUTGET /img/t_logo_sprite.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:55 UTC343INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 23116
                  Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                  Connection: close
                  ETag: "625e99d1-5a4c"
                  Expires: Sat, 06 Jul 2024 22:57:55 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:55 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                  Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                  2024-07-02 22:57:55 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                  Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  58192.168.2.749775149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:55 UTC612OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  Range: bytes=0-
                  2024-07-02 22:57:55 UTC370INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: video/mp4
                  Content-Length: 250838
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3d3d6"
                  Expires: Sat, 06 Jul 2024 22:57:55 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 0-250837/250838
                  2024-07-02 22:57:55 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 cd 7d 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                  Data Ascii: ftypmp42isomiso2avc1mp41free}mdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                  2024-07-02 22:57:55 UTC16384INData Raw: 39 25 0c 3c c4 ac 51 38 a5 10 bc 48 22 72 28 1e 7d 3c f1 07 5a 28 5b b2 47 e7 65 9b 8e dc 64 d2 58 d3 72 f2 31 9f 99 82 5d 14 22 ff 20 e8 f4 5e ab fd 6c 77 30 4b 66 99 62 c0 37 38 81 16 63 69 40 2c 81 51 53 51 c6 a8 f5 85 2b 04 b1 18 f1 a0 ea d1 08 cb ff 13 64 f7 48 3c d6 12 53 0b ac 62 06 fc 7f d0 2b 1c 87 0c 58 e8 c2 1c d0 7c 3c 99 53 f4 8c 7d 1a fb a3 20 f4 62 97 42 96 d1 c3 7c 60 1b d2 0d 33 c1 b6 6f f3 3a c6 91 12 b9 33 3b 23 0a 38 95 a9 09 d4 af 0e fd e7 ef a5 0f 5a da 86 d1 f2 85 5b 2d e1 b1 66 54 42 3f 87 2e 77 39 c0 f5 08 27 61 c3 34 3e 68 b2 ed 31 37 8c 26 6e 1a 9b 52 e9 35 e4 85 9a 4c f1 a6 0f d5 7a 26 6e d5 1a 34 8d ce 04 ce 56 32 cd 45 92 74 3d e4 7c 8f 4f fa 75 fc da 29 20 3c 60 06 df 47 52 dc 10 63 99 50 01 a8 d2 55 94 f9 5c b9 3e 52 e8 2c
                  Data Ascii: 9%<Q8H"r(}<Z([GedXr1]" ^lw0Kfb78ci@,QSQ+dH<Sb+X|<S} bB|`3o:3;#8Z[-fTB?.w9'a4>h17&nR5Lz&n4V2Et=|Ou) <`GRcPU\>R,
                  2024-07-02 22:57:55 UTC16384INData Raw: b4 ea 2d 01 72 1e 82 84 b0 22 52 ee a3 a8 b6 32 4a 70 00 02 49 aa db 14 c7 e5 ab 03 aa d4 ba 30 a3 a4 8e 1a 92 af 9a 45 de fd 54 a5 4c 53 18 a5 9f d9 2f b3 da c2 6b 8c 8d ea d8 5f ab 4a 14 54 b0 42 4c a3 29 2a e9 1f 2a cf 66 d1 4d 3e 40 13 72 a3 4b 04 9a db e1 78 c6 ec 7e c5 69 b1 62 ab 58 bd 1f ac 33 e9 f6 45 4f 28 75 c8 f4 eb 60 69 d5 ea b8 62 ef 01 8b bb 99 4e 55 98 38 40 4b 02 d6 7d ad 94 8f fa 91 67 9b ef 99 cd c6 ed 00 5f 38 b8 0c af ed 00 6d 30 b4 ae b1 53 ea ca f8 f1 72 39 ae b1 c2 ea 86 4e 0d 4d 05 f1 a7 e7 da c7 15 d4 2c f1 e8 6b 86 12 7d 63 b1 12 73 3d 33 af d6 d0 89 c6 4b d7 c3 3a 19 a7 5e 20 55 50 e7 8f c5 37 da 08 5e 68 cf e6 9d 21 e7 7b d7 01 ed d4 bb a5 b6 fd b4 f4 84 aa 29 1c 20 0c 98 e0 9a 07 f8 ba 63 06 ab 3f 25 3f 58 91 6c 6d 05 57 d2
                  Data Ascii: -r"R2JpI0ETLS/k_JTBL)**fM>@rKx~ibX3EO(u`ibNU8@K}g_8m0Sr9NM,k}cs=3K:^ UP7^h!{) c?%?XlmW


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  59192.168.2.749774149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:55 UTC608OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  Range: bytes=0-
                  2024-07-02 22:57:55 UTC370INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: video/mp4
                  Content-Length: 244748
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3bc0c"
                  Expires: Sat, 06 Jul 2024 22:57:55 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 0-244747/244748
                  2024-07-02 22:57:55 UTC16014INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 03 b6 b5 6d 64 61 74 00 00 02 71 06 05 ff ff 6d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 31 20 64 65 62 6c 6f 63 6b 3d 31 3a 2d 32 3a 2d 32 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d
                  Data Ascii: ftypmp42isomiso2avc1mp41freemdatqmEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:-2:-2 analyse=0x3:0x113 me=hex subm
                  2024-07-02 22:57:55 UTC16384INData Raw: 54 99 12 eb 48 8d 74 68 1f 55 2a 62 ef 3f b3 d7 6b 74 84 ab a5 aa 93 b0 d5 de 26 05 56 48 5a fb d9 2a b2 e5 4c 24 ed 71 02 c8 e4 23 e9 7e a3 1a 8b 01 d1 6d 09 c2 38 6b ec aa e5 85 e4 63 74 b8 26 ff 2f cc 2e 2b 0e ee 98 86 d7 56 60 38 9e 4b be b8 a5 df f5 d5 74 d8 a6 54 71 ea 54 43 df 0c 29 3e b0 ab 4b cc 36 d6 4b 4e e7 65 e1 2a ab 8b c7 df b8 ac ed 89 db 0e 7a 38 ac 1e 14 e4 9b f3 86 14 d6 53 96 0f 47 8b 71 76 5b 91 7d 32 09 77 7c 34 02 61 9b a2 ed 5e 23 2b 55 d1 96 f5 50 ff e4 0c c1 aa 22 f9 cb bc 0b c0 1b ed b9 43 1e b4 fb 2c 77 fd 6c ad 5d dd c9 f3 3d d5 fc d1 dd 48 29 57 47 86 76 f4 db 53 72 4a fd e0 6f ff 3b 14 66 e1 95 b3 cd 3b 75 28 7b 93 79 cd 16 fc 84 34 e4 f7 1f 5a 65 59 e5 af 4f f6 64 56 ef 53 f0 0d 63 80 f6 59 4e 4f 27 64 ee 53 79 e1 0e d6 c7
                  Data Ascii: THthU*b?kt&VHZ*L$q#~m8kct&/.+V`8KtTqTC)>K6KNe*z8SGqv[}2w|4a^#+UP"C,wl]=H)WGvSrJo;f;u({y4ZeYOdVScYNO'dSy
                  2024-07-02 22:57:55 UTC16384INData Raw: b7 7e 1c 1a 98 a3 68 da 74 7c 8f 94 2e 81 27 4c 94 6a 42 19 6c 82 2f df c8 fc 1b 7e 58 be e7 af 1c d3 62 18 52 f5 1c 4b 3a a0 4b 29 b5 ec 0f a2 ed 2f 05 ca 2c dc 19 1c c5 ad bb e0 a4 4c 88 e6 2d fe 07 c6 37 be e5 05 9b cb c0 33 d2 d7 f2 59 b6 17 3d 0b f7 b8 90 c7 e7 22 78 04 ec 33 4b 6f c1 3b ed d5 cf 94 e8 27 50 b6 58 42 c8 dc fc ea e2 13 fb 21 1e a6 9a 52 48 73 eb d1 50 d7 32 1e 6d f2 b3 76 e6 e6 9d 26 27 c6 4e f0 68 71 58 bf 9e 31 ca 7d c5 fd 88 59 3e 4b 82 2a 35 a9 d4 18 f5 ad 8d c9 ce f3 f9 54 40 ed 9f 80 aa 23 8f 10 9d 59 fa 05 b7 57 66 e3 12 e1 90 2e 28 ef 03 88 e3 ed da b9 7f 19 23 50 54 f7 ba 29 24 5e ab 0b 21 b0 de 45 13 c3 cc 5d cc 95 d1 68 1e 49 76 22 1c 5c 52 99 1d bb b6 93 96 b5 74 13 e6 5c 9e 32 c7 d2 67 9d f3 d4 45 d2 9b 02 c3 09 0d e1 d6
                  Data Ascii: ~ht|.'LjBl/~XbRK:K)/,L-73Y="x3Ko;'PXB!RHsP2mv&'NhqX1}Y>K*5T@#YWf.(#PT)$^!E]hIv"\Rt\2gE


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  60192.168.2.749777149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:55 UTC451OUTGET /file/464001132/3/-1qvqKPZsQQ.17975.png/7d57d7159cf4fbe9b2 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:55 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/png
                  Content-Length: 17975
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:55 GMT
                  ETag: "fa9a38332023332be262ffbb44b3d98e6ed68a45"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:55 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 45 ec 49 44 41 54 78 da ed 7d 77 9c 1d 67 75 f6 73 ce cc dc 7e ef f6 be aa 2b 69 25 cb b2 2d b9 57 8c 8d 8c 31 25 60 1b db b4 00 09 7c e4 0b 04 ec 00 c1 32 04 e3 d0 4c 42 4f 48 02 49 3e 7a 89 83 03 21 60 1b e3 82 2b 36 ee 4d 56 b1 b4 ea db db ed 65 e6 9c ef 8f b9 75 8b 74 b5 5a ed 4a f6 be bf df fd dd 7b 77 e7 ce cc fb be cf 9c f2 bc e7 3d 07 58 68 0b 6d a1 2d b4 85 b6 d0 16 da 42 5b 68 af b4 46 0b 43 30 75 db 04 b4 08 d0 6e 02 61 07 88 80 39 cc 40 58 80 10 00 1b 40 8c 44 62 04 c4 08 88 e5 80 71 3f d0 73 13 90 5c 18 bd 05 00 1e 0e d0 9a 00 9c 0b e6 13 a0 da 0d a2 6e 00 dd 44 54 7b b8 e7 52 55 01 b0
                  Data Ascii: PNGIHDRg-bKGDEIDATx}wgus~+i%-W1%`|2LBOHI>z!`+6MVeutZJ{w=Xhm-B[hFC0una9@X@Dbq?s\nDT{RU
                  2024-07-02 22:57:55 UTC1939INData Raw: 9b fa 6e 83 ec 8c 9a 55 67 c8 9a 12 74 49 1b 34 6e 03 51 1b 34 21 57 b3 41 22 9b 4e 4f e0 86 33 92 f0 18 53 03 41 15 c2 8d d7 01 8d 1f 9e 3d a0 24 1e 12 d9 ff 97 20 8d 1e b3 99 ba 9c ad 19 d1 1e a7 10 f5 dc eb 91 c1 2e fa e8 dc d4 90 9b f5 04 95 37 dd 96 8c 7f fa 75 c1 38 40 97 01 80 46 45 a9 c6 50 0a 1e 3c f3 7c 56 a1 77 ed 71 63 82 28 29 84 a4 2d 30 48 61 90 62 62 41 41 55 41 56 14 09 5b 69 2c a7 34 94 51 1a c8 80 c7 6c a6 8c 10 95 3d 58 0c 91 f7 9c 90 d2 5b de 30 86 37 af c8 b1 c1 d3 3f 74 44 20 a4 1e 21 cd bc 24 14 bc 40 c1 47 14 53 26 18 f9 7f 2a bd 7f 0d 42 fa 98 05 9f 26 44 9c 67 73 28 8e 99 ea 5f 9b 1f 4d fe f1 b8 95 80 79 49 42 d9 af 37 3d 42 44 67 00 80 32 c4 58 ef 01 37 4d 9f 65 c0 76 54 2e ff 4d 2d 6e eb 99 2c f9 dc 6d 95 f9 0a 06 5a 00 cb c1
                  Data Ascii: nUgtI4nQ4!WA"NO3SA=$ .7u8@FEP<|Vwqc()-0HabbAAUAV[i,4Ql=X[07?tD !$@GS&*B&Dgs(_MyIB7=BDg2X7MevT.M-n,mZ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  61192.168.2.749776149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:55 UTC451OUTGET /file/464001880/3/xOpm7ohoHQ0.12690.png/feb1e161b1d3608613 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:55 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/png
                  Content-Length: 12690
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:55 GMT
                  ETag: "9b666309f437dfb32688ee016a9904703de41927"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:55 UTC12690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 31 47 49 44 41 54 78 da ed 7d 79 78 64 65 95 f7 ef 9c bb d4 92 a4 b2 a7 93 de d2 fb 06 34 34 49 b3 b4 03 8c 8a b8 a0 a0 e8 30 3a 30 8e cb 20 3a a2 ac a2 23 38 c8 7c fa b9 01 2d 82 20 cc a8 c3 28 32 ea a0 33 9f 82 82 3a 82 7c 80 40 9a e6 eb 86 66 e9 bd 9b 4e 67 df 53 cb 5d ce f9 fe a8 4a 2d d9 3a e9 54 96 6e ea 3c 4f 3d a9 54 dd ba f7 bd ef fb bb 67 7f cf 01 0a 54 a0 59 24 a3 30 05 05 9a 0c 6d dc b8 b1 72 fe fc f9 b7 2f 58 b0 20 d4 dc dc fc d2 54 cf c7 85 29 2d d0 64 48 44 2e 21 a2 cb 54 f5 ee 7c 9c af 00 c0 02 4d 96 4a 52 7f 23 05 00 16 68 c6 89 88 34 f5 56 0b 00 2c d0 8c 93 aa fe 41 55 07 55 f5 ff
                  Data Ascii: PNGIHDRg-bKGD1GIDATx}yxde44I0:0 :#8|- (23:|@fNgS]J-:Tn<O=TgTY$0mr/X T)-dHD.!T|MJR#h4V,AUU


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  62192.168.2.749778149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:55 UTC455OUTGET /file/464001828/11e9a/1yY7a721t4o.30567.png/e113973dae2bee508b HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:56 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/png
                  Content-Length: 30567
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:55 GMT
                  ETag: "a30234722b2883f211eb0bad5c73c2ef2fe73a53"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:56 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 77 1c 49 44 41 54 78 da ed 9d 77 58 54 67 f6 c7 07 50 93 68 12 a3 82 25 46 d3 8c d9 64 f3 db ec 46 2c 8c 46 2c a0 cc 1d 14 29 33 14 15 1b 16 ec 08 0c 88 48 94 22 8a c0 d0 bb 62 c5 2e 4d b1 62 8b bd 80 8a 9a 18 7b ef bd 20 cc 7c b9 bf 3f 64 c6 81 b9 f7 ce 1d 9a a8 ef f7 79 ce b3 bb 59 18 ee cc dc fb c9 79 df 73 de ef 11 08 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ea a1 06 f4 71 6a 65 67 21 a5 6c fb 4a 66 da f5 95 2c b4 eb 2b 4d b4
                  Data Ascii: PNGIHDR@@bKGDwIDATxwXTgPh%FdF,F,)3H"b.Mb{ |?dyYysqjeg!lJf,+M
                  2024-07-02 22:57:56 UTC14531INData Raw: af 2f 90 69 da 18 29 3f 19 31 5e 43 f8 2f 4d 60 6e c5 be f4 ed 27 95 62 56 6c ac ba d5 25 be 26 ce f2 d6 40 24 65 65 55 c8 fe 42 92 92 68 eb d7 a0 d2 7a 0f 7d ec ec 5e 9f 50 79 0d 37 44 2e 5b 86 c4 cc 4c a4 6d d8 80 b4 8d 1b 69 55 a4 6e d8 80 c4 cc 4c 44 ad 5c 89 79 0b 17 56 80 a5 7f 54 14 46 7a 79 f1 2a 4c f4 77 74 44 6d 5b 71 f5 73 74 d4 79 1d dd 28 6a 2c 21 c1 87 ba 04 8e 34 91 b1 cd 03 a1 8f 75 a8 71 08 5e 74 ff 0c 4c 56 56 8f 07 99 e0 b9 63 5b ec ef f5 05 d2 7e 6e 50 25 10 d6 66 d8 f5 ee 0a ae 2a a7 2c 2c 4c fd 30 d7 c5 e9 0e 5e 4b df 9c 1c 46 5b 2c b6 fd 3f db 91 23 11 92 9c 4c 87 a6 a6 22 61 dd ba 0a d0 63 8b d4 0d 1b 10 b1 74 69 05 08 aa c2 6b ee 5c d8 8e 1c c9 fa b9 d9 bb b9 d5 fa 69 92 59 b1 b1 3a cf 16 0b 29 4a 29 14 89 ec 09 0d 3e 40 29 22 4d
                  Data Ascii: /i)?1^C/M`n'bVl%&@$eeUBhz}^Py7D.[LmiUnLD\yVTFzy*LwtDm[qsty(j,!4uq^tLVVc[~nP%f*,,L0^KF[,?#L"actik\iY:)J)>@)"M


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  63192.168.2.749780149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:55 UTC451OUTGET /file/464001402/5/eOMSj3GzJXo.13579.png/f3cec6c451d023c109 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:56 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/png
                  Content-Length: 13579
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:55 GMT
                  ETag: "67176c69aa11e9f08d30f489308dc74d85e92ef0"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:56 UTC13579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 34 c0 49 44 41 54 78 da ed 5d 79 9c 1c 75 95 ff be 57 55 dd 3d 7d cc d9 93 99 24 93 4c ae c9 45 42 0e 48 08 44 74 51 01 41 50 50 c4 03 0f dc f5 5a ae 24 a0 10 dd 55 44 8e 04 85 24 88 ac 0b cb ae ba 2a 6a 24 9c ba 5c 02 22 b7 06 84 70 25 90 93 1c 33 93 b9 67 7a fa aa aa f7 f6 8f be 93 10 13 98 99 f4 24 fd f2 c9 67 ba aa ab ab 7e f5 7e df df bb 7e ef f7 7e 40 89 4a 54 a2 12 95 a8 44 25 2a 51 89 8e 34 a2 12 0b fe 31 dd 7b ed 25 75 00 4f 12 a2 0a 80 42 ca 5a ae 4a 1e 90 46 49 29 02 72 23 2a 66 bb cb e6 9b e7 2e bd be a7 c4 b1 12 00 df 35 e9 95 57 f2 bd be c8 fb 54 dd 33 84 30 9f 40 47 11 51 f8 80 7f af
                  Data Ascii: PNGIHDRg-bKGD4IDATx]yuWU=}$LEBHDtQAPPZ$UD$*j$\"p%3gz$g~~~~@JTD%*Q41{%uOBZJFI)r#*f.5WT30@GQ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  64192.168.2.749779149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:55 UTC451OUTGET /file/464001453/3/mNzXWC3RX0c.15740.png/9ce5fa5f3fb74460b4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:56 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:55 GMT
                  Content-Type: image/png
                  Content-Length: 15740
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:55 GMT
                  ETag: "9663b372030cf4b80b2b7ab98f8e689847388957"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:56 UTC15740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 3d 31 49 44 41 54 78 da ed 7d 77 9c 1c 67 79 ff f7 79 66 b6 dd ee de 5e 2f 3a f5 6e c9 b2 b1 2c 37 c0 c6 54 63 30 01 13 64 1b 9b 50 c2 07 1c 08 e0 1a 02 84 e0 98 84 40 30 6e 10 20 0e e4 87 09 01 5c 28 06 4c 71 c0 80 83 8d 1b 2e b2 2d c9 92 d5 75 d2 9d ae 97 ed 33 f3 3c bf 3f 66 77 67 f6 9a ee a4 6b e2 ee f9 7c ee 73 bb b3 bb 33 ef bc ef 77 9e f6 3e 05 98 a7 79 9a a7 13 85 f8 3d 00 dd 01 60 c9 fc 5c cc d3 74 d3 4a 80 1d 90 a1 80 71 cf fc 74 4c 0e 99 f3 53 30 5e 32 4e 03 81 dd d7 7a fa fc 7c 4c 92 4c 99 9f 82 f1 92 ae f6 bd 59 0a 20 34 3f 27 f3 00 9c 4e 00 ae 29 bd 24 62 57 24 cf d3 3c 00 a7 8d 68 f5
                  Data Ascii: PNGIHDRg-bKGD=1IDATx}wgyyf^/:n,7Tc0dP@0n \(Lq.-u3<?fwgk|s3w>y=`\tJqtLS0^2Nz|LLY 4?'N)$bW$<h


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  65192.168.2.749781149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:56 UTC451OUTGET /file/464001166/2/FzTl8_M5mQA.19325.png/b6c5dbc0e4f6553805 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:56 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:56 GMT
                  Content-Type: image/png
                  Content-Length: 19325
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:56 GMT
                  ETag: "2690d1e344526d5a2fb08060299f2697537643ae"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:56 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 06 00 00 00 8b cf 67 2d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 4b 32 49 44 41 54 78 da ed 7d 77 7c 5c d5 d1 f6 33 e7 de ed ab 55 ef 92 e5 22 b9 f7 02 18 63 9b 16 30 a1 17 d3 4c 48 f2 91 90 37 94 10 12 de 90 ce 9b 84 90 90 84 84 24 90 02 49 80 50 13 08 bd 13 70 a5 b9 80 7b 97 bb 2d c9 b2 fa f6 bd 77 e6 fb 63 a5 2d d2 ae b4 72 c7 f6 f0 e3 e7 d5 ad e7 9e f3 9c 69 67 ce 0c e1 04 1d 30 7d f0 c1 07 8e 76 a0 3c 2c a2 3b 6c b6 ba cf 4d 9e dc 76 a2 57 32 23 3a d1 05 fd a7 d7 17 2c 18 2b 22 17 43 e1 7c 11 0c 27 a2 ec c4 f3 22 e2 03 b0 0d 84 b7 c0 78 e9 fc 19 33 16 11 11 9f e8 b9 13 00 3c 50 e0 5d c1 90 9f 11 d1 70 11 61 22 2c 11 91 a5 00 ea 84 b4 3a 12 09 13 50 26 40 29
                  Data Ascii: PNGIHDRg-bKGDK2IDATx}w|\3U"c0LH7$IPp{-wc-rig0}v<,;lMvW2#:,+"C|'"x3<P]pa",:P&@)
                  2024-07-02 22:57:56 UTC3289INData Raw: 95 cf 1d 68 e7 b3 ab ec 3c 28 c1 1d 91 8a 1a 03 ac 1e 5b d5 91 d1 e7 e5 bb 2c aa 26 3f 2e c1 56 35 f8 b1 d7 db ff 78 b0 50 c4 34 32 b9 6e 59 7d 08 bb d2 24 b5 ac ce b5 20 bb 33 f5 07 11 94 f1 fe 63 9d fd 9b ad d4 94 cb f1 c2 26 1f ea 7c ac da c2 8c 9b 26 78 50 93 9b 5c 78 91 88 66 c1 8a 43 e2 9e 39 72 21 f9 84 26 11 0c b2 12 68 7b 4b 80 76 b4 92 f2 86 84 13 43 9e c8 95 e0 d1 0f 68 bc 64 a1 e2 3d de f8 0e ff c9 e5 6e 38 d2 e8 7e 9b 9b 23 fc ee f6 40 ca 9d 64 1e 2b f1 17 46 bb 31 a9 a4 a7 85 bb a7 c3 e0 37 6b fd 58 b8 3b 75 e8 ff 92 fa b0 fa 78 77 90 4f 2e ef db 28 98 54 ee c2 8e b6 10 47 fd 78 a4 e6 6d 69 e3 f3 87 e5 b2 cb d6 77 66 fc 66 5f 84 17 6e ef 40 53 c0 d4 87 15 d8 78 5a 95 27 ed 3d 11 43 f8 f9 0d be b4 cf 3a 67 50 f2 e6 2e fe e0 09 60 d6 1d 0c 8b
                  Data Ascii: h<([,&?.V5xP42nY}$ 3c&|&xP\xfC9r!&h{KvChd=n8~#@d+F17kX;uxwO.(TGxmiwff_n@SxZ'=C:gP.`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  66192.168.2.749783149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:56 UTC511OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:56 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:56 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10147
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:56 GMT
                  ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:56 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                  Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  67192.168.2.749782149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:56 UTC515OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:56 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:56 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 12708
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:56 GMT
                  ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:56 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                  Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  68192.168.2.749784149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:56 UTC415OUTGET /img/t_logo_sprite.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:56 UTC343INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:56 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 23116
                  Last-Modified: Tue, 19 Apr 2022 11:15:29 GMT
                  Connection: close
                  ETag: "625e99d1-5a4c"
                  Expires: Sat, 06 Jul 2024 22:57:56 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:57:56 UTC16041INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 31 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 36 34 20 31 34 34 22 20 77 69 64 74 68 3d 22 34 34 36 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 61 61 62 65 65 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 32 32 39 65 64 39 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72
                  Data Ascii: <svg fill="none" height="144" viewBox="0 0 4464 144" width="4464" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a"><stop offset="0" stop-color="#2aabee"/><stop offset="1" stop-color="#229ed9"/></linearGr
                  2024-07-02 22:57:56 UTC7075INData Raw: 33 38 2d 31 38 2e 37 39 38 73 31 38 2e 38 2d 32 38 2e 33 36 38 31 20 31 38 2e 38 2d 34 35 2e 33 38 33 31 2d 36 2e 37 37 2d 33 33 2e 33 35 31 31 2d 31 38 2e 38 2d 34 35 2e 33 38 33 63 2d 31 32 2e 30 33 2d 31 32 2e 30 33 32 2d 32 38 2e 33 37 2d 31 38 2e 37 39 38 30 35 2d 34 35 2e 33 38 2d 31 38 2e 37 39 38 30 35 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 72 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 6d 33 33 34 38 2e 37 34 20 37 31 2e 34 35 36 34 63 31 38 2e 37 31 2d 38 2e 31 35 31 20 33 31 2e 31 38 2d 31 33 2e 35 32 35 31 20 33 37 2e 34 33 2d 31 36 2e 31 32 31 35 20 31 37 2e 38 32 2d 37 2e 34 31 33 39 20 32 31 2e 35 32 2d 38 2e 37 30 31 35 20 32 33 2e 39 34 2d 38 2e 37 34 34 36 2e 35 33 2d 2e 30 30 39 31 20 31 2e 37 31 2e 31 32 32 33 20 32 2e 34 38 2e 37 34 37
                  Data Ascii: 38-18.798s18.8-28.3681 18.8-45.3831-6.77-33.3511-18.8-45.383c-12.03-12.032-28.37-18.79805-45.38-18.79805z" fill="url(#r)"/><path d="m3348.74 71.4564c18.71-8.151 31.18-13.5251 37.43-16.1215 17.82-7.4139 21.52-8.7015 23.94-8.7446.53-.0091 1.71.1223 2.48.747


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  69192.168.2.749785149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:56 UTC414OUTGET /js/rlottie-wasm.wasm HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:57 UTC389INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:56 GMT
                  Content-Type: application/wasm
                  Content-Length: 390408
                  Last-Modified: Tue, 14 Jul 2020 22:03:36 GMT
                  Connection: close
                  ETag: "5f0e2bb8-5f508"
                  Expires: Sat, 06 Jul 2024 22:57:56 GMT
                  Cache-Control: max-age=345600
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:57 UTC15995INData Raw: 00 61 73 6d 01 00 00 00 01 a9 05 59 60 01 7f 00 60 01 7f 01 7f 60 02 7c 7c 01 7c 60 03 7f 7f 7f 00 60 02 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7f 7f 01 7d 60 05 7f 7f 7e 7f 7f 00 60 06 7f 7c 7f 7f 7f 7f 01 7f 60 03 7f 7e 7f 01 7e 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7c 01 7f 60 06 7f 7f 7f 7f 7f 7c 01 7f 60 05 7f 7f 7f 7f 7e 01 7f 60 00 01 7f 60 01 7c 01 7f 60 02 7f 7c 01 7f 60 01 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 04 7f 7f 7d 7d 00 60 03 7f 7d 7f 00 60 02 7f 7d 01 7d 60 04 7f 7d 7f 7f
                  Data Ascii: asmY```|||````````````}`}`}`~`|`~~```|`|`~``|`|`}`}}}}}`}}`}`}}`}
                  2024-07-02 22:57:57 UTC16384INData Raw: 00 0c 01 0b 0b 0b 03 40 20 00 20 04 48 04 40 20 00 20 03 3a 00 00 20 00 41 01 6a 21 00 0c 01 0b 0b 20 04 20 02 6b 0b 87 01 01 02 7f 20 00 20 00 28 02 04 41 01 6a 36 02 04 41 bc ab 04 28 02 00 41 b8 ab 04 28 02 00 22 02 6b 41 02 75 20 01 4d 04 7f 20 01 41 01 6a 10 d3 0a 41 b8 ab 04 28 02 00 05 20 02 0b 20 01 41 02 74 6a 28 02 00 22 02 04 40 20 02 20 02 28 02 04 22 03 41 7f 6a 36 02 04 20 03 45 04 40 20 02 20 02 28 02 00 28 02 08 41 ff 01 71 41 96 02 6a 11 00 00 0b 0b 41 b8 ab 04 28 02 00 20 01 41 02 74 6a 20 00 36 02 00 0b 03 00 01 0b 16 00 20 00 41 00 36 02 00 20 00 20 00 28 02 00 41 01 72 36 02 00 0b 0d 00 20 00 2c 00 00 41 00 47 41 01 73 0b 09 00 20 00 10 48 10 fd 02 0b 2c 00 20 00 28 02 18 41 09 46 04 40 20 00 10 9d 01 1a 05 20 00 41 01 36 02 18 41 c4
                  Data Ascii: @ H@ : Aj! k (Aj6A(A("kAu M AjA( Atj("@ ("Aj6 E@ ((AqAjA( Atj 6 A6 (Ar6 ,AGAs H, (AF@ A6A
                  2024-07-02 22:57:57 UTC16384INData Raw: 10 40 22 01 41 ff 01 71 41 ff 01 46 0d 00 20 01 0b 05 41 7f 0b 05 20 02 41 7f 3a 00 00 20 01 0b 0b 52 00 20 00 20 01 2a 02 00 38 02 00 20 00 20 01 2a 02 04 38 02 04 20 00 20 02 2a 02 00 38 02 08 20 00 20 02 2a 02 04 38 02 0c 20 00 20 03 2a 02 00 38 02 10 20 00 20 03 2a 02 04 38 02 14 20 00 20 04 2a 02 00 38 02 18 20 00 20 04 2a 02 04 38 02 1c 0b 1e 00 20 00 28 02 00 20 00 28 02 08 48 04 7f 20 00 28 02 04 20 00 28 02 0c 4e 05 41 01 0b 0b 20 01 01 7f 20 00 41 80 10 6a 21 01 03 40 20 00 10 f6 03 20 00 41 08 6a 22 00 20 01 47 0d 00 0b 0b 26 00 20 00 28 02 04 20 02 20 00 41 1c 6a 22 00 28 02 04 6a 10 ea 09 20 01 41 02 74 6a 20 00 28 02 00 41 02 74 6a 0b 50 01 03 7f 23 07 21 03 23 07 41 20 6a 24 07 20 03 21 02 20 00 28 02 08 20 00 28 02 00 22 04 6b 41 03 75 20
                  Data Ascii: @"AqAF A A: R *8 *8 *8 *8 *8 *8 *8 *8 ( (H ( (NA Aj!@ Aj" G& ( Aj"(j Atj (AtjP#!#A j$ ! ( ("kAu
                  2024-07-02 22:57:57 UTC16384INData Raw: 01 05 20 03 20 04 41 10 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 12 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 16 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 20 03 20 04 41 1c 6a 22 01 10 2c 22 02 20 01 49 04 7f 41 01 21 02 20 03 21 00 20 01 05 20 03 20 01 20 02 6c 46 04 7f 41 09 21 02 20 01 05 02 7f 20 03 20 04 41 1e 6a 22 01 10 2c 22 02 20 01 49 04 40 41 01 21 02 20 03 21 00 20 01 0c 01 0b 20 03 20 01 20 02 6c 46 04 40 41 09 21 02 20 01 0c 01 0b 20 03 20 04 41 24 6a 22 01 10 2c 22 02 20 01 49 04
                  Data Ascii: Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," IA! ! lFA! Aj"," I@A! ! lF@A! A$j"," I
                  2024-07-02 22:57:57 UTC16384INData Raw: 01 28 02 00 1a 0b 0b 20 03 24 07 20 00 0b 8c 07 02 05 7f 12 7d 23 07 21 05 23 07 41 30 6a 24 07 20 05 41 28 6a 21 06 20 05 22 03 41 29 6a 22 07 20 02 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 06 20 01 10 a3 01 22 04 3a 00 00 20 04 41 ff 01 71 04 40 20 03 10 6d 02 40 02 40 02 40 02 40 02 40 20 06 20 07 10 f3 05 2c 00 00 22 04 41 01 6b 0e 10 01 02 04 03 04 04 04 03 04 04 04 04 04 04 04 00 04 0b 20 02 2a 02 04 21 12 20 02 2a 02 10 21 13 20 02 2a 02 1c 21 14 20 02 2a 02 08 21 15 20 02 2a 02 14 21 16 20 02 2a 02 20 21 17 20 01 2a 02 0c 21 18 20 01 2a 02 10 21 19 20 01 2a 02 14 21 0a 20 01 2a 02 18 21 0b 20 01 2a 02 1c 21 0c 20 01 2a 02 20 21 0d 20 03 20 01 2a 02 00 22 10 20 02 2a 02 00 22 11 94 20 01 2a 02 04 22 0e 20 02 2a 02 0c 22 0f 94 92 20 01 2a
                  Data Ascii: ( $ }#!#A0j$ A(j! "A)j" ": Aq@ ": Aq@ m@@@@@ ,"Ak *! *! *! *! *! * ! *! *! *! *! *! * ! *" *" *" *" *
                  2024-07-02 22:57:57 UTC16384INData Raw: 02 08 46 04 40 20 02 20 04 10 b9 03 20 02 28 02 00 21 00 05 20 01 20 04 28 02 00 36 02 00 20 02 20 03 41 04 6a 36 02 04 0b 20 05 41 7f 6a 41 02 74 20 00 6a 20 05 41 7e 6a 41 02 74 20 00 6a 28 02 00 36 02 00 0b 0b 20 07 24 07 0b 81 04 02 0d 7f 01 7d 23 07 21 04 23 07 41 e0 00 6a 24 07 20 04 41 18 6a 21 05 20 00 10 6d 20 04 41 08 6a 22 07 10 52 02 40 02 40 20 01 28 02 34 22 06 45 0d 00 20 06 2c 00 28 45 0d 00 20 07 20 06 41 18 6a 20 02 10 4d 10 bd 03 20 07 20 01 28 02 34 41 20 6a 20 02 10 4d 10 bc 03 0c 01 0b 20 05 20 01 41 14 6a 20 02 10 6b 20 07 20 05 29 03 00 37 03 00 0b 20 03 04 7d 20 02 21 03 20 01 41 14 6a 22 06 10 76 04 7d 43 00 00 00 00 05 20 06 28 02 00 20 03 10 d4 08 0b 05 43 00 00 00 00 0b 21 11 20 04 41 d0 00 6a 21 08 20 04 41 30 6a 21 06 20 04
                  Data Ascii: F@ (! (6 Aj6 AjAt j A~jAt j(6 $}#!#Aj$ Aj! m Aj"R@@ (4"E ,(E Aj M (4A j M Aj k )7 } ! Aj"v}C ( C! Aj! A0j!
                  2024-07-02 22:57:57 UTC16384INData Raw: 40 02 40 02 40 02 40 20 01 20 08 10 e7 09 0e 02 00 01 02 0b 20 06 20 01 20 08 29 03 00 20 02 10 dc 03 20 06 28 02 00 21 01 20 06 28 02 04 21 02 20 06 41 00 36 02 00 20 06 41 00 36 02 04 20 05 41 00 36 02 00 20 00 20 01 36 02 00 20 05 41 00 36 02 04 20 00 20 02 36 02 04 20 05 10 29 20 06 10 29 0c 02 0b 20 01 20 08 10 db 03 22 09 28 02 10 22 03 41 88 20 6a 28 02 00 21 0a 20 03 41 84 20 6a 28 02 00 22 07 21 04 20 0a 20 07 6b 20 02 28 02 10 20 02 28 02 0c 22 07 6b 46 04 40 02 40 20 04 20 0a 47 04 40 20 04 21 03 20 07 21 04 03 40 20 03 2a 02 00 20 04 2a 02 00 5c 0d 02 20 03 41 04 6a 20 04 41 04 6a 10 c8 05 45 0d 02 20 04 41 08 6a 21 04 20 03 41 08 6a 22 03 20 0a 47 0d 00 0b 20 09 28 02 10 21 03 0b 20 05 20 03 36 02 00 20 05 20 09 28 02 14 22 01 36 02 04 20 01
                  Data Ascii: @@@@ ) (! (! A6 A6 A6 6 A6 6 ) ) "("A j(! A j("! k ( ("kF@@ G@ ! !@ * *\ Aj AjE Aj! Aj" G (! 6 ("6
                  2024-07-02 22:57:57 UTC16384INData Raw: 05 01 00 03 02 04 06 0b 20 14 41 03 47 04 40 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 24 41 3f 71 41 02 6a 11 01 00 05 20 04 2c 00 00 10 26 0b 22 03 41 ff 01 71 41 18 74 41 18 75 41 7f 4c 0d 07 20 07 28 02 08 20 03 41 18 74 41 18 75 41 01 74 6a 2e 01 00 41 80 c0 00 71 45 0d 07 20 12 20 00 28 02 00 22 03 28 02 0c 22 04 20 03 28 02 10 46 04 7f 20 03 20 03 28 02 00 28 02 28 41 3f 71 41 02 6a 11 01 00 05 20 03 20 04 41 01 6a 36 02 0c 20 04 2c 00 00 10 26 0b 41 ff 01 71 10 cd 01 0c 05 0b 0c 05 0b 20 14 41 03 47 0d 03 0c 04 0b 20 0e 28 02 04 20 0e 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0c 41 00 20 0f 28 02 04 20 0f 2c 00 0b 22 03 41 ff 01 71 20 03 41 00 48 1b 22 0b 6b 47 04 40 20 00 28 02 00 22 03 28 02 0c
                  Data Ascii: AG@ ("(" (F (($A?qAj ,&"AqAtAuAL ( AtAuAtj.AqE ("(" (F (((A?qAj Aj6 ,&Aq AG ( ,"Aq AH"A ( ,"Aq AH"kG@ ("(
                  2024-07-02 22:57:57 UTC16384INData Raw: 40 20 00 28 02 00 22 02 2c 00 00 20 01 41 0a 6c 41 50 6a 6a 21 01 20 00 20 02 41 01 6a 36 02 00 20 02 2c 00 01 10 a6 01 0d 00 0b 0b 20 01 0b 7b 01 02 7f 23 07 21 04 23 07 41 10 6a 24 07 20 04 21 03 02 40 02 40 20 01 2c 00 22 45 0d 00 20 01 2c 00 23 45 0d 00 20 00 20 02 10 7d 0c 01 0b 20 02 10 8b 02 45 04 40 20 01 2c 00 22 45 04 40 20 01 2c 00 23 04 40 20 00 20 02 10 7d 05 20 03 10 64 20 01 20 02 20 03 10 f3 06 20 00 20 03 10 99 01 20 03 10 4b 0b 0c 02 0b 0b 20 00 41 00 36 02 00 20 00 10 64 0b 20 04 24 07 0b 0b 00 20 00 20 01 20 02 10 e5 0c 0b 16 00 20 00 20 01 20 02 42 80 80 80 80 80 80 80 80 80 7f 10 8b 04 0b 8f 01 01 02 7f 20 00 20 00 2c 00 4a 22 01 20 01 41 ff 01 6a 72 3a 00 4a 20 00 28 02 14 20 00 28 02 1c 4b 04 40 20 00 28 02 24 21 01 20 00 41 00 41
                  Data Ascii: @ (", AlAPjj! Aj6 , {#!#Aj$ !@@ ,"E ,#E } E@ ,"E@ ,#@ } d K A6 d $ B ,J" Ajr:J ( (K@ ($! AA
                  2024-07-02 22:57:57 UTC16384INData Raw: 3f 0b 20 00 10 2b 0d 06 20 00 20 01 20 02 10 e7 01 20 00 10 2b 45 0d 01 0c 06 0b 0b 0c 01 0b 41 af f2 03 41 f4 f1 03 41 c8 06 41 8f f5 03 10 00 0b 20 02 10 9a 03 45 04 40 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 c4 06 41 8f f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 1a 0b 0b 0b 0b 0b 0b ed 03 01 02 7f 20 01 10 66 41 ff 01 71 41 fb 00 47 04 40 41 9a f5 03 41 f4 f1 03 41 e3 05 41 ab f5 03 10 00 0b 20 01 10 4a 1a 02 40 02 40 02 40 20 02 10 b1 04 0d 00 20 00 10 2b 04 40 41 af f2 03 41 f4 f1 03 41 e7 05 41 ab f5 03 10 00 05 20 00 41 10 20 01 10 4c 10 3f 20 00 10 2b 45 0d 01 0b 0c 01 0b 20 01 10 a9 01 20 00 10 2b 45 04 40 20 01 41 fd 00 10 73 04 40 20 02 10 9b 03 0d 02 20 00 10 2b 45 0d 03 41 af f2 03 41 f4 f1 03 41 ee 05 41 ab f5 03 10 00 0b
                  Data Ascii: ? + +EAAAA E@ +@AAAA A L? + fAqAG@AAAA J@@@ +@AAAA A L? +E +E@ As@ +EAAAA


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  70192.168.2.749787149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:56 UTC511OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:57 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 21801
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:56 GMT
                  ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:57 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                  Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                  2024-07-02 22:57:57 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                  Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  71192.168.2.749786149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:56 UTC511OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:57 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 17422
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:57 GMT
                  ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:57 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                  Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                  2024-07-02 22:57:57 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                  Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  72192.168.2.749789149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:57 UTC511OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:57 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10959
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:57 GMT
                  ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:57 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                  Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  73192.168.2.749788149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:57 UTC511OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:57 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 14496
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:57 GMT
                  ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:57 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                  Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  74192.168.2.749793149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:57 UTC447OUTGET /file/464001484/1/bzi7gr7XRGU.10147/815df2ef527132dd23 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:57 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10147
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:57 GMT
                  ETag: "19a8c01d40babdc6b063746c48554639d0ecd1a3"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:57 UTC10147INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 59 8f 1b 47 92 fe 2b 46 3f 17 0b 79 1f 7e 5b 0c b0 8b 01 34 f6 60 8e 27 43 10 64 ab 6d 69 dd 3a 20 69 c6 6b 0c f4 df f7 fb 22 b3 8a c5 62 91 5d 24 8b ea 96 5c 33 30 d5 2c 92 99 91 91 91 91 71 c7 7f 6e 3e fe f2 e1 e6 5b dd dc fc fb e6 db 1b df fa d6 dc 34 37 3f bf bf f9 36 a8 e6 e6 d5 bb 9b 6f f1 cf 5b fc a3 13 fe f8 ed e6 5b af 4d 73 f3 b2 fe fb e6 35 7e f4 4c a9 fc ec ef 7f fe cb 5f 9f b9 0f b7 3f 3d fb fe 9f ff c0 08 2f 5e bc 90 9f 3e ff f0 e1 f6 23 26 f8 e1 3f 37 af f0 e4 e6 a7 b7 af df 3d 53 f8 c2 dd f3 df 6f df 97 0f ba ef be 7a f3 42 20 f9 f8 fb cd b7 b6 0e fe dd 3f 9f 3c f9 e6 4f df 7f f7 8f bf 7d ff 04 bf fa f0 5e be f1 2b 7e f8 9f 9b b7 7c 79 2e 3f fd 15 af 9f 9a 9b 77 f5 89 96 27 9c 93 0f fe 0f 1f b6 c1 35 37
                  Data Ascii: ]YG+F?y~[4`'Cdmi: ik"b]$\30,qn>[47?6o[[Ms5~L_?=/^>#&?7=SozB ?<O}^+~|y.?w'57


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  75192.168.2.749792149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:57 UTC511OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:57 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10926
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:57 GMT
                  ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:57 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                  Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  76192.168.2.749791149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:57 UTC451OUTGET /file/464001828/11e99/2FUYW30UXAI.12708/7604effa1e02ddf7f9 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:57 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 12708
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:57 GMT
                  ETag: "5efa4caf73d09bf388e257a35d778134a66d2692"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:57 UTC12708INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5b 8f 1b 47 b2 e6 5f 11 fa b9 98 c8 c8 7b fa f5 60 77 b1 80 31 1e cc 05 e7 c1 10 0c 79 ac 19 6b 47 b2 0c 49 b3 b3 c6 c0 ff 7d e3 8b c8 22 8b 64 91 4d 36 8b 2d 76 77 ce c0 6c b1 b2 98 97 c8 88 c8 88 c8 b8 fc e7 ee cb 3f 3e df 7d 43 c3 dd ff bd fb e6 2e 9a 68 dc dd 70 f7 f7 4f 77 df 24 3b dc bd fb f5 ee 1b fe f3 91 ff 90 e3 7f fc fb ee 9b 48 6e b8 fb b9 fd fd e5 03 ff e8 07 6b fd 0f 7f fc ee bf ff f4 c3 77 7f fd 0b ff f8 a7 9f 7e 92 5f bd f9 fc f9 ed 17 ee fb fb ff dc bd e3 27 77 7f fb f8 e1 d7 1f 2c bf f0 fe cd 6f 6f 3f 69 c3 f8 ee bb 5f 7e 92 49 7c f9 ed ee 9b d0 fa fd f3 cf 6f 7e 7d fb ea 5b bc fc 2a 44 fe dd e7 4f f2 ce 3f f9 a7 ff b9 fb 15 1f 6f e4 c7 ff e4 ae 5c 4c 03 fe b3 af 7f ff 9d 87 fe 28 0d 9f d1 03 06 7a ad
                  Data Ascii: }[G_{`w1ykGI}"dM6-vwl?>}C.hpOw$;Hnkw~_'w,oo?i_~I|o~}[*DO?o\L(z


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  77192.168.2.749790149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:57 UTC511OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:57 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 17388
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:57 GMT
                  ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:57 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                  Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                  2024-07-02 22:57:57 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                  Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  78192.168.2.749795149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:57 UTC447OUTGET /file/464001418/1/fabnJFzygPY.17422/bc9dec9fd8bd26e00e HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:58 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 17422
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:57 GMT
                  ETag: "8c3dca30247141a56bd9786fc869d92e887e1bdd"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:58 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 6d af 1b 47 72 ee 5f 31 ce e7 e1 a0 ab df db df 82 20 37 58 c0 48 82 64 93 2f 86 20 c8 6b d9 d6 5d c9 32 24 ed e6 3a 81 ff fb ad a7 aa 7b 38 24 87 3c 24 67 48 9d 23 8d 17 7b 44 0e 67 a6 bb ab ab eb fd e5 7f 1f 3e fd fc f1 e1 5b ea 1e fe fe f0 ed 43 e8 43 6f 1f ba 87 9f 3e 3c 7c 1b 4d f7 f0 e6 b7 87 6f f9 9f f7 fc 0f 65 fe f0 df 0f df 06 b2 dd c3 2f f5 df 5f df f1 43 2f 8d 09 2f ff ed df ff f4 5f ff f0 e7 7f 7a f9 af ff f9 67 7e fe c7 1f 7f 94 07 5f 7d fc f8 fa 13 bf fe fb ff 7d 78 c3 57 1e fe f2 fe dd 6f 2f 0d df f0 f6 d5 ef af 3f e8 0f ed de 37 bf fe 28 f3 f8 f4 fb c3 b7 be be fa dd fb bf 7d fa e5 1b c7 0f fc f6 ea c3 eb 5f 3f 3d 7c eb 78 d4 8f 1f e4 c6 bf f2 f3 ff fb f0 1e 7f 5e e9 05 79 1f df 84 a9 e1 e5 64 cc 0b 99
                  Data Ascii: }mGr_1 7XHd/ k]2$:{8$<$gH#{Dg>[CCo><|Moe/_C//_zg~_}}xWo/?7(}_?=|x^yd
                  2024-07-02 22:57:58 UTC1401INData Raw: 57 ed be 1c 06 f9 ea dd b6 30 fc 9f 3f bc 79 f7 0d 24 d4 8f 73 a5 7e 3a 94 fa e9 02 a9 7f 43 28 30 8c f2 49 b9 2f 9e 6e 20 fc ab 79 2e f7 3e d8 66 56 89 1a c1 98 18 b4 b0 62 b8 de 6f 83 44 61 5a 83 dd 26 a9 dd 46 e4 7e e9 40 dd e7 50 60 b7 31 71 54 b8 18 36 ba dc f9 de 15 31 e7 c0 f8 e2 51 c7 d8 7b f9 4e 84 4e cb 5d 48 ac 54 2c a1 24 b0 0e 93 b3 75 81 75 0e 92 16 0d c5 6d ff 83 61 4f 7e 48 d1 27 13 57 5d e2 29 e8 12 8b 48 54 4b 08 54 76 09 79 ca 2d 21 ac fa bc c0 4c e2 12 ea 55 5a 42 bd ca 4b a8 57 65 09 f5 6a 61 2d 60 19 ce bb 0c df 5d 86 ed 2e 63 ad 3b e4 b9 66 59 2d 60 19 d1 67 19 c9 c7 2e 22 f8 b8 65 a4 4b 9f 97 98 4c 5c 46 3d 4a 8b a8 47 79 19 f5 a8 2c a2 1e 2d 2e bd cf 7d 8f 5b 04 c6 03 15 99 3b 9d b0 0c 94 e3 1e 94 c7 a4 a4 84 bb 4a ef 76 4f 7a 7f
                  Data Ascii: W0?y$s~:C(0I/n y.>fVboDaZ&F~@P`1qT61Q{NN]HT,$uumaO~H'W])HTKTvy-!LUZBKWeja-`].c;fY-`g."eKL\F=JGy,-.}[;JvOz


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  79192.168.2.749794149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:57 UTC511OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:58 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 12545
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:57 GMT
                  ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:58 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                  Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  80192.168.2.749796149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:57 UTC651OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  Range: bytes=229376-250837
                  If-Range: "5eb6fd6e-3d3d6"
                  2024-07-02 22:57:58 UTC374INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:57 GMT
                  Content-Type: video/mp4
                  Content-Length: 21462
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3d3d6"
                  Expires: Sat, 06 Jul 2024 22:57:57 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 229376-250837/250838
                  2024-07-02 22:57:58 UTC16010INData Raw: 2e b3 fa 37 61 a8 17 9e 99 cb 56 3e ec 50 c8 0b 95 5a 22 06 c6 94 44 4e 59 73 40 6a d0 80 71 0a 34 76 23 37 a9 d1 1f 8b 26 bf 97 43 f6 9a 80 8e 7c d5 27 66 ed 8b 9f 02 6a b6 e3 8d 5b 64 b2 9e 8b 12 02 ef 1c a1 4d 15 d3 e0 72 30 be 0b 1b 68 f2 a5 fb 92 89 e8 7e a1 ef 89 77 b6 4f c3 03 1c 17 2a 6c 5e d0 bc e8 e8 c6 82 a5 c5 07 c2 c4 79 92 43 0b c9 de f1 cc 72 be f5 b4 ec d7 2d 3b 60 c5 02 d2 3c 40 4f 03 99 ff e0 d0 60 04 2a 1d 4e 26 6c 6c 6a 70 0b 2e 98 2e bf ee 9a eb 2d bc d1 bf 35 e0 65 d8 a5 51 31 a9 c4 24 4c 0a 4d 54 de 02 a2 c1 b5 da 8c 61 1d b7 27 45 fe 6d e7 ad d7 4a ad 30 e2 57 0b b5 51 41 70 b3 d1 03 ec a4 4a 71 84 9c 57 9e fd 4f 83 24 84 52 00 00 03 37 41 9a 86 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 6b 19 65 ed 8a c1 da b9 4c 67 99 49 7f 66 4b 6d
                  Data Ascii: .7aV>PZ"DNYs@jq4v#7&C|'fj[dMr0h~wO*l^yCr-;`<@O`*N&lljp..-5eQ1$LMTa'EmJ0WQApJqWO$R7A"%/e}0keLgIfKm
                  2024-07-02 22:57:58 UTC5452INData Raw: 90 60 b7 fd 79 c3 9f 26 fc 1e 1a 8e a9 b0 5a 01 95 d4 a9 81 a2 97 22 4b 26 08 9c 27 01 fe 01 1d c1 18 8f 1f 50 e4 c5 65 5f 27 d6 8e 1d 4c 4a 1e ff 16 33 f9 c2 a7 84 cf 12 e2 09 1f 99 d0 f8 31 c9 06 48 e8 b7 fc a4 fc 7f 34 de 44 00 03 51 0d 69 55 ce db ac 1b 23 87 b6 e6 4b b3 7f 4a 72 f0 a3 c5 7a 1e c8 91 df 3c bf 04 29 58 b8 13 3b bf 06 58 96 7c b6 9b 5c 65 6e 20 45 5a 8e 87 c2 7b a8 fa 4f 42 76 a0 89 3e 37 37 d6 94 9a 28 c9 f8 50 17 f2 9a 9f c5 a2 f1 93 20 0f 28 f5 2b 46 47 24 32 e7 4f 8a e4 94 23 8a 80 9d 22 f0 64 14 fa 8b d8 70 a3 4e 5a 35 f5 60 2a 06 0a 41 fb 58 e9 93 6d 73 34 ae f8 20 00 00 03 5b 41 9a 46 22 25 2f 00 01 ac 65 7d 88 30 9f b5 b1 39 02 20 ec e6 2b 24 74 be df 66 20 fb 50 85 0d 6a 43 f8 73 81 85 2b 81 61 a2 bb 67 bf 2f 94 fe 74 62 58 0b
                  Data Ascii: `y&Z"K&'Pe_'LJ31H4DQiU#KJrz<)X;X|\en EZ{OBv>77(P (+FG$2O#"dpNZ5`*AXms4 [AF"%/e}09 +$tf PjCs+ag/tbX


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  81192.168.2.749797149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:57 UTC447OUTGET /file/464001166/1/01aTJ2ISKeU.21801/24028c7b6d07639794 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:58 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 21801
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:58 GMT
                  ETag: "659450b658f9d14c28dc526221f345cf9958a64f"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:58 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed bd 6b 8f 23 c7 91 36 fa 57 84 fe 5c 2c 64 46 de f5 75 b1 e7 e0 00 82 bd b0 bd c0 0b 08 83 c1 c8 1a 5b 3a 9e f1 08 92 bc 3e c2 42 ff fd c4 13 91 45 56 91 45 36 d9 4c f6 b0 7b d2 8b 55 0f eb 92 15 19 99 19 f7 cb ff 3e fc fa f7 5f 1e be b6 c3 c3 ff 3c 7c fd 10 c6 30 d2 c3 f0 f0 b7 9f 1f be 8e 66 78 f8 f1 a7 87 af f9 cf 27 fe 63 33 ff e3 df 0f 5f 07 4b c3 c3 0f f5 ef 3f 3f f2 4b 6f 8d a1 b7 ff f9 7f fe eb 4f 6f ff f8 df 7f e1 97 bf ff fe 7b 79 eb dd 2f bf bc ff 95 c7 fe f6 7f 1f 7e e4 2b 0f 7f fd f4 f1 a7 b7 86 1f f8 f0 ee b7 f7 3f eb 8d e9 d9 1f ff f9 bd 00 f1 eb 6f 0f 5f bb 3a ee 77 9f be ff ed ed 87 1f ff f9 fe 17 7e e7 a7 77 3f bf ff e7 af 0f 5f 7b fe ea 2f 3f cb b3 ff e0 21 fe f7 e1 13 fe f3 4e 06 f9 07 ff f7 f7 e1 e1 e7
                  Data Ascii: k#6W\,dFu[:>BEVE6L{U>_<|0fx'c3_K??KoOo{y/~+?o_:w~w?_{/?!N
                  2024-07-02 22:57:58 UTC5780INData Raw: ba 59 3c 25 ba 4a a5 21 fb b1 20 24 fe 92 78 ca 3d f0 ee 27 f3 12 16 9b e0 2d 6a f9 1a 35 17 f1 da d0 c0 53 34 30 df 87 b1 78 34 18 f1 92 df 45 61 f4 21 69 37 17 c4 ea 41 6d 1a a3 cf 93 dd 9d 19 c1 26 8e de 4b ce 1d cc 4b 19 66 79 43 6e 16 d9 e6 c5 82 e5 4c cd 1e 24 5b 60 3e d2 30 3f a4 1a 4a 7a 21 8d 5e a3 e8 66 5f 84 b9 28 48 2a 42 89 53 44 1d be 68 c7 22 c1 16 fc 6e 29 0e 51 73 c5 ed 52 dd a2 a6 e6 c1 d4 24 3d da 52 e2 2f 24 58 99 34 33 0f 55 b6 0a 8a 1e b3 de 28 f3 47 b5 7e cd 7b cb 45 82 41 e0 3f c8 05 76 32 32 72 21 d8 31 5b d8 05 78 24 01 24 90 b8 b5 44 d1 6a dd 3c 48 aa 34 97 84 f5 89 25 49 f3 1c 87 8f 8f 41 e2 f6 b6 eb 43 71 6f 7d 18 5c a6 af c8 6e d1 56 73 8c f3 48 58 1e 92 85 dd 68 cf 03 f4 b0 33 69 b6 3c 11 d5 fe 53 0d 3c a4 31 15 79 c7 b8 b4
                  Data Ascii: Y<%J! $x='-j5S40x4Ea!i7Am&KKfyCnL$[`>0?Jz!^f_(H*BSDh"n)QsR$=R/$X43U(G~{EA?v22r!1[x$$Dj<H4%IACqo}\nVsHXh3i<S<1y


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  82192.168.2.749798149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:58 UTC647OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  Range: bytes=229376-244747
                  If-Range: "5eb6fd6e-3bc0c"
                  2024-07-02 22:57:58 UTC374INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:58 GMT
                  Content-Type: video/mp4
                  Content-Length: 15372
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3bc0c"
                  Expires: Sat, 06 Jul 2024 22:57:58 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 229376-244747/244748
                  2024-07-02 22:57:58 UTC15372INData Raw: a5 44 d7 5c b2 d5 3f 76 36 35 89 da 64 a4 5b fa c3 b4 be c7 c4 22 dd c7 56 9c 09 f9 9b 28 fe 3b 3a 86 87 ef 13 b5 ea ca 12 89 33 00 32 6e b6 8e 14 53 9b 96 30 d1 0c 7c 3d df 6d 25 f0 2b 8f 59 4a 8e f2 23 8b 7a 60 fb 72 ca 26 ec 69 a0 24 94 f6 62 c4 50 65 e6 f4 d1 e0 f5 62 27 8a 3d 39 4e bb c6 dc 07 5f cf d0 32 ba 0a d3 2d 2b cd bf ec 69 8a 11 e3 45 05 11 65 e0 4c 48 85 99 80 90 69 ac f2 78 87 20 df 42 48 e8 4b 1b 71 4f d7 e6 85 5f 3f 71 fd 92 49 de 55 0f 16 6c d2 f4 a0 4a cb b5 b7 e9 a1 fa b5 70 d2 ed 5c 98 6d 4a ce 79 db 9e 2d a5 e7 86 54 af b7 6d 3b ff ca 24 43 67 20 65 de ca 9f d1 d7 2b ce dd c3 ee c2 bb 61 7f 31 fa 3f 2d 4f 4f d3 db b8 51 25 51 45 83 2e 18 f3 86 93 0c 03 14 03 d2 8c ed 57 f9 9a 87 d0 b3 21 6c 85 e2 8a b5 3f 26 c5 8e cc dd 52 e2 be cb
                  Data Ascii: D\?v65d["V(;:32nS0|=m%+YJ#z`r&i$bPeb'=9N_2-+iEeLHix BHKqO_?qIUlJp\mJy-Tm;$Cg e+a1?-OOQ%QE.W!l?&R


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  83192.168.2.749799149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:58 UTC447OUTGET /file/464001880/2/VGTLBN3QuYM.10959/8940838e7dddc787d8 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:58 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10959
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:58 GMT
                  ETag: "5c58efa7837b68ba6221da9224af8d45435b55a1"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:58 UTC10959INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d dd 8f dc b6 b2 e7 bf 12 cc b3 44 f0 fb 23 ef 77 f7 e5 62 f7 62 cf be 2c 02 23 70 8e 27 71 36 4e 1c d8 3e 27 1b 04 f9 df b7 7e 55 94 c4 56 4b dd 33 d3 ea 9e b1 ad 73 71 e3 69 89 22 8b 45 b2 58 df f5 d7 dd a7 9f 3e de 7d 6b ba bb 7f df 7d 7b 17 54 50 f6 ae bb fb f1 c3 dd b7 51 77 77 3f ff 7e f7 2d fd f3 9e fe 31 99 fe f8 e3 ee db 60 6c 77 f7 b6 fe fb db af f4 d1 f7 5a a7 ef ff e7 7f fd c7 ff f8 fe ff fc 27 7d fb e6 cd 1b fe e8 f5 c7 8f f7 9f a8 eb ef 5e 75 77 ef 5e ff 79 ff 01 7f ff 35 be fe f9 b7 37 3c ec a7 3f ef be f5 b5 a7 ff 44 b3 6f 4c a1 5e 3e 7e e0 b7 bf d0 47 7f dd 7d c0 7f 5e cb 03 ee e4 67 3c f8 7f f4 a7 56 d9 39 1a e0 cf f1 ef bf 09 dc e9 ad 89 69 7c 8b bf e9 ed 27 1e 1e c0 68 fa f9 17 7e f3 dc f0 c4 45 7a 86
                  Data Ascii: }D#wbb,#p'q6N>'~UVK3sqi"EX>}k}{TPQww?~-1`lwZ'}^uw^y57<?DoL^>~G}^g<V9i|'h~Ez


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  84192.168.2.749800149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:58 UTC447OUTGET /file/464001453/2/eW_MzRhUGoM.10926/fe1f3bc3dd08367c0a HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:58 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 10926
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:58 GMT
                  ETag: "bfd4d42dd14ef70d0233bb51ae6d69b50d877b15"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:58 UTC10926INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 48 92 e6 5f 29 e4 33 49 f8 7d d4 e3 2e 66 06 03 cc 60 16 db d3 4f 85 84 20 b5 54 25 4d e9 82 a4 ea de 42 43 ff 7d ed 33 77 27 9d 0c 46 64 44 06 23 f2 90 97 50 19 41 d2 c3 dd e9 87 b9 1d 9f 99 fd f3 e6 db 6f 5f 6f 7e 96 dd cd df 6f 7e be b1 83 1d d4 4d 77 f3 eb 97 9b 9f 9d e8 6e de 7d be f9 99 3e 3e d1 87 0c f4 e5 1f 37 3f 5b a9 ba 9b b7 f9 f3 e3 07 fa d1 0b 21 dc 8b bf fc cb ff fe eb ff fd 97 17 ff f5 d7 ff a6 9f bf 7e fd 9a 7f f7 f2 eb d7 37 df a8 f6 5f fe 79 f3 8e ee dc fc ed d3 87 cf 2f 04 15 78 ff f2 cf 37 5f d2 83 52 f6 dd c7 d7 dc 8d 6f 7f de fc 6c 72 cd 3f 51 d1 af 5f f8 f6 ef 54 fa 9f 37 5f f0 e7 65 ba 91 aa c5 8d ff 47 5f c5 10 b4 be ed 6e fe 1c bf 7f a7 7e 4f 4f a5 f3 e3 53 7c a7 a7 df a8 1e 45 2d a3
                  Data Ascii: }YH_)3I}.f`O T%MBC}3w'FdD#PAo_o~o~Mwn}>>7?[!~7_y/x7_Rolr?Q_T7_eG_n~OOS|E-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  85192.168.2.749801149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:58 UTC447OUTGET /file/464001493/2/hV6uPcaHk_E.17388/dcccb066a7b4fe44ee HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:58 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 17388
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:58 GMT
                  ETag: "a10271ce8b0db840e55148a1a269601ebdc195ff"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:58 UTC16021INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f 1b 47 b6 e6 5f 11 ea 39 99 88 7d f1 db 45 e3 de c1 00 82 3d e8 76 3f 19 86 20 b7 e5 65 5a b2 04 4b f7 f6 18 0d ff f7 39 df 89 c8 95 c9 e4 92 41 16 ab 2a 7a 29 91 49 32 d6 13 27 be b3 ff fb e1 cb cf 9f 1f be 92 cd c3 ff 3c 7c f5 60 5b db aa 87 e6 e1 a7 df 1f be 72 a2 79 f8 f5 d3 c3 57 f4 cf 47 fa 47 06 7a f1 af 87 af ac 54 cd c3 2f f9 df df 3e d0 8f de 08 61 de fc d7 7f fc ed db 37 df fc fd 5b fa f1 8f 3f fe c8 bf 7a fb f9 f3 bb 2f d4 f6 77 ff 7e f8 95 9e 3c fc e3 e3 87 4f 6f 04 7d e1 fd db 3f de fd 9e 3e e8 be fb eb 6f 3f f2 20 be fc f1 f0 95 c9 ed fe ed 97 b7 9f de bd 7a 8d 2f bf d2 96 7e f7 f9 77 fe ce 3f e9 a7 ff 7e f8 84 3f 6f f9 c7 ff a4 a6 94 75 0d fe 2f be ff f3 4f ea fa 23 7f f0 19 2d a0 a3 ef f7 a7 f2 f9
                  Data Ascii: }YG_9}E=v? eZK9A*z)I2'<|`[ryWGGzT/>a7[?z/w~<Oo}?>o? z/~w?~?ou/O#-
                  2024-07-02 22:57:58 UTC1367INData Raw: 11 dc 57 57 72 8c a6 9b 37 21 4d b7 2d 2d 3d a4 e3 ac f7 d9 d6 12 dd 70 5d 43 1b c7 c4 a1 8f be c8 a0 c0 db 0a 0d 0a 18 a2 cc 4a 49 68 85 0a 8d 0a f5 5f 67 4b c5 6a 4e 33 6a fe 88 23 fa 09 a0 6a 84 31 32 d9 29 18 a6 11 da 19 c7 65 2d 45 e3 b1 de 63 6f f4 fc 60 3e 30 fc 9e 0e 3a fb a1 1e 10 8f f8 ca f1 b8 0a 63 e4 17 37 4d f3 dd 4d 14 25 0e dc d5 b3 53 8f 0e 0f 3a 53 57 ef 70 74 30 6e 33 c3 31 d1 cf a6 38 a6 8b f1 60 ae 2b 0f 9f 45 ee 9d 12 14 8c a9 af 95 c8 6f 38 d0 6a 78 98 9e f5 75 16 f7 3e 69 16 db e8 c3 ee 50 74 dc a6 f8 61 1b f2 77 f2 93 5d 7e b4 49 3a 1a cd 0c f5 6f a7 93 03 4c ec 2b 39 f2 1b 96 1a 86 87 be 8b 11 e4 c9 ed 7f d2 2c b6 31 9e 9c 22 61 d0 27 87 73 7a d1 4d b0 7b ba eb 1f 17 9a a4 d4 08 8a 7c 32 b3 1c 1f 84 7b a5 b8 0d f5 c2 49 de 84 da
                  Data Ascii: WWr7!M--=p]CJIh_gKjN3j#j12)e-Eco`>0:c7MM%S:SWpt0n318`+Eo8jxu>iPtaw]~I:oL+9,1"a'szM{|2{I


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  86192.168.2.749802149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:58 UTC447OUTGET /file/464001560/1/zLlKYgeDLoA.14496/62085b07461f2d87e4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:58 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 14496
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:58 GMT
                  ETag: "bf069c5896b831434feb0a676d5c8a00925c46e2"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:58 UTC14496INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 59 8f dc 46 b6 e6 5f 11 ea 99 19 88 7d f1 5b 8f a7 67 fa 02 82 dc 68 bb 1f 2e 0c 41 90 ad b2 ad 71 c9 12 24 75 7b 8c 86 ff fb 3d df 09 92 49 66 92 cc 85 91 a9 2c 29 da ad ca 2a 26 c9 38 71 22 e2 ec cb 7f ee 3e fe fc e1 ee 2b d5 dc fd fb ee ab 3b 27 9c d0 77 cd dd 4f ef ef be f2 b2 b9 7b fd ee ee 2b fa 78 4b 1f 2a d2 2f bf df 7d e5 94 6e ee 7e 69 3f 7f 7b 43 0f bd 90 4a be f8 f6 bf 9f 7d fd e2 d9 8b 6f fe f9 1d 3d fe ea d5 2b 7e ee e5 87 0f f7 1f e9 ed df ff e7 ee 35 5d b9 fb f1 ed 9b 77 2f 24 dd f0 f0 f2 8f fb f7 f9 8b ee de d7 bf bd 62 30 3e fe 71 f7 95 6d df fc ed 2f 2f df dd 3f 79 8a 9b 9f 28 7a ec dd cb f7 f7 bf 7d bc fb ca d0 6d f9 ee 0f ef f9 e3 57 7a d7 7f ee de e1 c7 4b 7e db af f4 6e a5 8d d0 56 37 5a 6b 11 9d
                  Data Ascii: }YF_}[gh.Aq$u{=If,)*&8q">+;'wO{+xK*/}n~i?{CJ}o=+~5]w/$b0>qm//?y(z}mWzK~nV7Zk


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  87192.168.2.749803149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:58 UTC447OUTGET /file/464001812/2/kLAK2TPyvUU.12545/f68c1caf735a2ea3db HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:58 UTC363INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 12545
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:57:58 GMT
                  ETag: "b7ec796537cf35a32fadf36637c066e16a679383"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:57:58 UTC12545INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 7d 5d 8f 1b c7 ae ed 5f 31 e6 b9 55 28 d6 77 e5 ed 20 38 e7 22 80 91 5c ec 9d fd 64 18 86 13 3b 89 4f ec d8 b0 9d 9d 1b 6c f8 bf 5f 2e 56 b5 ba 25 b5 34 9a 51 a9 47 1a 77 3e 66 46 6a a9 bb c8 62 b1 58 e4 22 f9 9f 9b cf bf 7e ba f9 86 ba 9b 7f df 7c 73 e3 95 57 46 99 9b ee e6 97 8f 37 df 04 dd dd bc f9 70 f3 0d ff 7a cf bf 28 f1 1f 7f dd 7c e3 c9 74 37 bf d5 df 7f bc e3 af bd d0 9a 5e fc f3 87 6f bf fb af a7 2f 7e f8 d7 8f fc f5 57 af 5e c9 f7 5e 7e fa f4 fa 33 df ff d9 7f 6e de f0 3b 37 3f bf 7f f7 e1 85 e6 0f bc 7d f9 f7 eb 8f e5 42 ff d9 37 7f bc 92 81 7c fe 5b 5e ca 9d 71 e3 4f ef 7f 7e f3 f2 ed 8b 57 7f fe fc 3b 7f f1 e3 eb 5f be 5b df 89 f8 8d 4f 1f e5 5b bf f3 cd fe 73 f3 01 3f 5e ca f7 7f e7 9b 1b 1f 3a e3 bd 4a d1
                  Data Ascii: }]_1U(w 8"\d;Ol_.V%4QGw>fFjbX"~|sWF7pz(|t7^o/~W^^~3n;7?}B7|[^qO~W;_[O[s?^:J


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  88192.168.2.749804149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:58 UTC642OUTGET /img/favicon.ico HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:59 UTC383INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:58 GMT
                  Content-Type: image/x-icon
                  Content-Length: 15086
                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                  Connection: close
                  ETag: "62616083-3aee"
                  Expires: Tue, 09 Jul 2024 22:57:58 GMT
                  Cache-Control: max-age=604800
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:59 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  89192.168.2.749805149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:58 UTC650OUTGET /img/t_main_Android_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  Range: bytes=48128-229375
                  If-Range: "5eb6fd6e-3d3d6"
                  2024-07-02 22:57:59 UTC374INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:59 GMT
                  Content-Type: video/mp4
                  Content-Length: 181248
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3d3d6"
                  Expires: Sat, 06 Jul 2024 22:57:59 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 48128-229375/250838
                  2024-07-02 22:57:59 UTC16010INData Raw: 87 f0 d0 61 37 04 b7 2d ca 12 8a fe ba bf cc 52 bb 03 d1 a0 73 48 18 5d a1 41 fd e5 c5 c4 c1 95 61 6a ce 90 fc 96 92 0c 64 24 b8 3c f5 f0 63 11 d7 af 96 1a 05 1b 0a 53 ec 9c 8e eb ad 98 8b 45 54 eb 4c b1 0d c0 e9 b5 cd fb 47 1c 6c 5d e4 49 75 3a 84 16 79 ed f8 c3 1d 7a 56 b2 dc e5 b5 94 c9 e4 1a 45 48 ae cd 27 a5 46 2a 73 a4 d7 fa 56 d4 99 0a 93 0e d5 01 64 17 a5 a0 f0 7d 0e 6b 81 a8 07 5f 9d c9 e7 6f 26 0b 8d c4 bd 54 fe 16 d8 d4 db 9e 89 0e 53 f3 ae 21 cc 07 2d e0 27 98 5a 48 0d d7 10 47 a4 cc 99 81 09 95 41 db d6 28 ca 29 2c f3 8c 19 1e 17 ab 3b bb a1 55 ec b6 fa 3c 93 32 ba a7 3c 90 70 bc ff c9 19 ff a4 b0 cd 8d eb 61 9f c2 a3 59 ee e4 59 a8 4e 10 2c 5d 74 d8 34 74 9b 3a dc 5c 28 1e ac 71 85 8c fb 8b 3c 87 8e de c6 52 aa d3 b2 82 fe 40 d3 73 ad fd 0f
                  Data Ascii: a7-RsH]Aajd$<cSETLGl]Iu:yzVEH'F*sVd}k_o&TS!-'ZHGA(),;U<2<paYYN,]t4t:\(q<R@s
                  2024-07-02 22:57:59 UTC16384INData Raw: 35 90 76 a1 d8 5f 2f 5e 38 3f e7 60 da 02 7d 32 73 d1 b9 a3 6b 62 f3 93 45 68 c5 39 51 fa eb aa 07 e6 7f 37 d9 b9 11 68 74 69 08 5a 30 7c 22 1c 5d 6b 8e 92 31 28 57 a2 0e 04 3d 54 27 13 e6 2b 3a 06 e4 d6 69 85 c5 29 e2 23 d0 3a ed d0 5a 25 69 b2 2d 26 f4 2f 07 f0 20 b6 ab f1 1b fb 0d f3 cc 08 5d a7 c2 be 8e 65 df e5 38 07 e2 06 52 93 b9 96 3e 0e d7 76 37 93 2b c1 38 d9 f5 e5 e9 d6 d6 57 c4 42 61 ee 3d 44 75 be e3 44 ea b4 28 31 18 cc 04 30 8e 90 91 9d 74 a7 e8 fc 17 8d fe 41 93 14 ba 62 15 33 b4 97 8e 8e e3 6f 43 6d 98 94 5e 69 07 34 a2 0b 6e 67 67 7a 36 36 12 05 fc f0 c8 e7 24 27 27 8b f0 1b f1 87 e8 53 2f a0 1c ee 44 f6 3d d5 0b 9c 53 d7 91 e4 8e a4 b6 82 d1 d5 b6 21 d1 34 63 5e 36 d5 9e 51 69 62 df 3a 24 4d f5 29 8b 50 c0 19 0f 62 aa f5 04 ae e8 27 86
                  Data Ascii: 5v_/^8?`}2skbEh9Q7htiZ0|"]k1(W=T'+:i)#:Z%i-&/ ]e8R>v7+8WBa=DuD(10tAb3oCm^i4nggz66$''S/D=S!4c^6Qib:$M)Pb'
                  2024-07-02 22:57:59 UTC16384INData Raw: 89 42 ef e1 4e da 90 f3 32 ff da 57 50 cf c8 3b 53 36 9b d4 e5 12 b0 77 4e 34 40 3b 1c f0 26 8f e2 91 f9 20 2c 8f d7 1c 23 29 ea f0 11 14 46 b6 37 65 f7 cf fd f4 50 11 55 89 3d 6c 35 00 00 01 ab 41 9b 06 22 25 2f 00 04 87 50 cf a3 6b 45 47 14 42 4e 25 61 b5 22 b4 82 a9 1d 4d c2 b3 94 6b c9 e2 26 fb ad 87 b5 21 8a 21 99 fb 77 8a 4e 53 4c 1a 6e 84 4c 50 c0 5a fe 2f e2 42 78 95 1d 40 a7 0c c6 a8 d4 e7 e7 8c 9d 49 ae 4b a7 b4 8b e9 e4 42 b1 2a b2 bc 5c c6 90 4d c9 12 c1 9b e0 2c 66 a1 61 52 ad b8 a3 16 74 8e 44 46 25 92 33 3e 3a da 37 2b da 06 ab ec 9e f4 49 c5 03 6d cd 77 d3 19 57 fa 4f 47 fc 84 e3 ad ef 74 a9 23 30 8a 82 cb 2c a5 f6 86 ca 6e 6d b1 9f cb 3e 62 ee 81 f7 eb d6 24 26 47 95 bf 5b a2 4e 70 0c 77 ce fb 74 c7 3e ca ae 5c 42 9a a6 76 ba 71 ba c5 67
                  Data Ascii: BN2WP;S6wN4@;& ,#)F7ePU=l5A"%/PkEGBN%a"Mk&!!wNSLnLPZ/Bx@IKB*\M,faRtDF%3>:7+ImwWOGt#0,nm>b$&G[Npwt>\Bvqg
                  2024-07-02 22:57:59 UTC16384INData Raw: 40 a8 e5 c4 fc d3 8a 92 1c 23 d4 8f 65 c1 7e 4c 58 dd 53 a5 8c 57 5e b5 3c 8a 72 b9 fc ee 05 36 7a d9 b8 49 28 33 df ee 9b 24 00 00 01 b7 41 9a c6 22 25 2f 00 04 87 c1 21 b0 30 e2 a0 9f 67 bd 21 44 4e ee fc dd 72 df 9c 11 ae bf 3c 3b aa 2d df 06 a0 c4 e6 85 33 61 28 e3 cd 29 c9 9f 91 24 a6 13 2e 05 7f a5 3b d7 5c 6f 2f b3 a1 93 00 9d 71 1d 80 1c ff 72 a5 ae 2e b9 84 d6 65 05 ff 45 9b 4e 1e 41 03 6d d0 11 26 f6 dc 9b a9 7c 1e 42 0d 54 dc 68 4d 86 49 17 c6 5e 2d f0 46 f3 4d b9 89 4a c8 8e dc 0c a0 a9 e8 c0 f9 5a 79 08 d5 a6 a7 8f a5 25 21 e2 37 7d 19 b8 0d 45 62 50 c6 12 5d 6f 3e 35 35 99 bd 34 bc 8f 1c 5b dd 13 16 7e 8f 33 cf fc d4 0a 22 ca df aa 35 11 b5 1e 6c 88 a1 f1 9c 05 89 7d 23 99 38 2a d3 2b dd ab 7f e8 04 92 dc 29 ca 8d db a8 a5 98 8c 09 08 c3 d0
                  Data Ascii: @#e~LXSW^<r6zI(3$A"%/!0g!DNr<;-3a()$.;\o/qr.eENAm&|BThMI^-FMJZy%!7}EbP]o>554[~3"5l}#8*+)
                  2024-07-02 22:57:59 UTC16384INData Raw: 4e 56 80 e2 3e 90 ed 3e 93 2d e5 13 f7 9a 5f 3f 16 b3 46 3b 62 bc 0e c4 22 dd 1f 4a e9 0f 83 c8 bb 88 3d d2 de c0 a7 08 c1 5a c9 9d 77 b2 45 ed 24 b3 a8 be 14 68 d3 b2 a8 6b ea 2d 99 71 0c 82 99 8d 7b a0 86 d1 51 fc fd 80 03 54 f6 5f 97 82 1e 52 85 f8 09 e8 58 ef 49 35 ce 7f a5 9b 6b 0d d0 75 da 37 23 a7 c5 aa bc 90 0c 9e 83 1e 13 b1 99 30 2d 35 61 df 8e dc 9c 2e f1 6b 59 43 4f 2c cd ef 20 93 2f 57 59 ef b3 bc 34 4f 42 83 b4 c0 fb a5 b3 a6 6c f0 de af 21 bc 7e be c8 7e 33 2b b1 36 5e 32 fc ac 0d 10 5d 97 01 77 74 a1 a3 4b e4 bb c1 9e b3 95 ab 38 d6 eb 7b a6 fc 86 07 a9 a4 33 0c 93 c1 c0 48 5b c7 82 f3 e9 9a d6 58 8f ad b3 a9 46 c2 5d 14 47 30 7e 80 00 00 01 9f 41 9a 86 22 25 2f 00 03 2c fe 9b f5 66 42 16 0d b8 d8 f5 94 50 1f 0b 8e 19 d1 8f 1d b0 20 02 9b
                  Data Ascii: NV>>-_?F;b"J=ZwE$hk-q{QT_RXI5ku7#0-5a.kYCO, /WY4OBl!~~3+6^2]wtK8{3H[XF]G0~A"%/,fBP
                  2024-07-02 22:57:59 UTC16384INData Raw: 97 49 dc dd 82 e0 09 d6 fd 4e e0 c4 a4 0f 08 50 91 de 5f 10 76 f8 3b 0f 4a a5 61 5c f6 03 a3 7d ab d0 00 00 01 32 41 9a 66 22 25 2f 00 01 ad 72 33 af 0a 8d 47 cf 77 dc 71 2d 39 73 44 eb bb 2e 78 21 06 5e 93 ef 99 43 66 26 dd da c4 0a c4 58 a8 11 12 23 bc 95 5c e0 42 ce e5 7c 7c 13 31 74 2a d9 79 b7 b2 c4 5f 69 27 9d 01 54 e6 3a 44 76 fa d9 29 8e ae 35 12 d3 22 47 cb c0 3f a4 eb 81 e4 91 b4 c0 01 d6 77 c0 71 92 07 7a d7 5f 4c 8b 59 37 19 32 8b c1 c7 41 76 9f ee 7c 32 2d 53 96 61 8f db 84 8e e9 b6 16 c3 cb c7 ac 88 5f b9 14 1c 85 5a 39 9c e3 7f d9 e9 ad 75 af 61 64 b3 b9 00 b0 6f 75 17 55 1f 74 91 da ae 43 8e d9 69 f0 b2 52 61 66 89 17 c4 1d 70 03 01 bf 65 0a f8 b9 ae c1 1c 22 c3 00 60 9f 0d 0b 1c 5c f6 a6 50 13 b3 db e1 a5 0a 7f bc ff 1f 79 a0 71 28 4d e1
                  Data Ascii: INP_v;Ja\}2Af"%/r3Gwq-9sD.x!^Cf&X#\B||1t*y_i'T:Dv)5"G?wqz_LY72Av|2-Sa_Z9uadouUtCiRafpe"`\Pyq(M
                  2024-07-02 22:57:59 UTC16384INData Raw: 57 64 64 ec 27 cd 35 06 63 fc df 9b 59 d4 aa a2 9f ec e2 42 fc a3 42 56 a0 05 05 cb cf 18 53 43 13 3d 66 ab 8f 15 a8 70 22 80 13 bd 41 74 4d e8 61 d0 50 96 e6 d2 97 a8 29 bc 58 62 21 52 80 00 98 5c b2 c2 21 64 1a ab 07 95 92 33 24 cf 11 01 f9 27 8a f0 4d 27 13 51 2e 32 1c 6e 37 9d 48 d3 3a 15 a9 05 a2 1d f8 84 31 79 cb b8 ad 12 65 43 5c bd de c5 ab 9e 7e 4f d9 bf f9 bb c7 93 07 fa 6d 82 b6 21 4a 20 db 21 71 98 ed 15 4d f6 e0 81 95 69 fc cd 11 6c 47 08 aa 21 fb 3d 2d 5a a8 61 a6 9d f1 4f 9f 24 c8 7c 04 b0 ea 1b c0 e5 f2 fa 38 60 98 90 64 63 48 0a 84 d6 73 81 d2 34 3d 73 80 ca ef 86 36 94 cf 57 48 76 2a 87 84 d4 55 99 bd d7 4f 16 05 8a ad 72 bc e5 6d bf b9 2d a4 f8 dd a4 ee 19 e3 f3 cf 65 f0 45 bc 34 73 ee f3 6f cf 59 fe f4 14 ab 9e 6e a5 a2 b9 1d ed d6 c8
                  Data Ascii: Wdd'5cYBBVSC=fp"AtMaP)Xb!R\!d3$'M'Q.2n7H:1yeC\~Om!J !qMilG!=-ZaO$|8`dcHs4=s6WHv*UOrm-eE4soYn
                  2024-07-02 22:57:59 UTC16384INData Raw: 3e 5f c4 e7 1e b5 0f 73 6d 37 fd 2b 10 47 57 95 7e f1 a4 37 64 bc 85 a2 63 fe 04 d7 f5 ed 43 46 2a a0 ab f9 31 32 da 82 4c 05 8e 02 b1 66 59 0e 73 72 ed b3 fb 05 9f c3 1e 4d 9d 20 6a 37 c5 3d ed 3b 36 70 b9 89 5e f7 4b 94 8d 80 09 27 ea 58 f5 c9 38 c2 a9 14 74 0b c0 99 62 8c 08 8e 7b 68 1a 6c 4e a5 78 85 78 96 30 37 61 60 e9 76 75 d7 84 19 51 5a 43 81 c8 c1 5a 97 63 bf c0 52 a2 05 36 5e 8e fd 4f b6 b7 b0 ea 7b 4d 0c 36 ce 86 f0 44 6e 9c 92 bc d6 08 c6 81 c6 22 94 85 e3 7c 65 e8 31 3a 5d 9e 09 d4 41 d4 33 0b 66 60 ae 6b 5f 04 99 1a f3 58 83 a6 cc 44 1f 2e cf 1c 07 16 df 00 00 02 64 41 9b 06 22 25 2f 00 06 96 83 17 69 11 5f 50 20 28 47 49 dd 05 ed 87 c8 28 25 32 cb 0f 08 4a 09 4c 5a c3 e4 19 96 90 c9 10 a4 b2 e7 1e 53 d2 12 9a c8 38 ab 24 b5 dd cb 85 87 9d
                  Data Ascii: >_sm7+GW~7dcCF*12LfYsrM j7=;6p^K'X8tb{hlNxx07a`vuQZCZcR6^O{M6Dn"|e1:]A3f`k_XD.dA"%/i_P (GI(%2JLZS8$
                  2024-07-02 22:57:59 UTC16384INData Raw: ba fa 27 ea 67 ee 5a 20 84 98 bc f4 b2 31 cf eb dc cb 4b 11 00 56 7f d6 41 89 6d 1c 6b c4 43 21 7e ef 16 95 48 16 ad e7 8e 6c 7c 1a 0a 9d 69 ac fa 1f 8f c7 85 5c 61 1a 69 e6 d0 42 42 eb c5 5f c1 25 00 07 9e 22 cc c5 48 41 9b 3a c9 ed 30 b5 fd a9 7b f7 ad 13 f5 bd 80 28 0b 41 c2 54 ef 62 90 2a e9 d3 e1 3d 3f b5 09 8d f2 d3 03 e6 a0 b7 a3 6c bd c9 c1 eb 7a 91 da b9 73 02 28 dd 31 16 98 82 f3 3b 7a b0 ce c3 be 86 54 97 27 7d c7 cf 72 d5 a4 0c c7 85 fa 0f 07 68 60 d9 80 a5 4e 07 bf d7 7a 12 e5 f6 5e ec 85 12 f5 f5 03 ec 6c fd 32 b6 dc db 67 2a 1c 4f d8 db 4d 76 53 e6 c2 cd 07 e7 52 a0 6e 08 76 cf d2 4e 69 f4 00 80 5d a7 2f ed 28 a6 fb e7 0b 96 7b ac 1d 46 45 88 c5 bc 66 f6 9e 03 50 69 61 7d b0 58 4d 13 32 bb 7d 5f 66 7c 8e e7 28 3b fa 0a 36 e3 2a 3b 29 39 ed
                  Data Ascii: 'gZ 1KVAmkC!~Hl|i\aiBB_%"HA:0{(ATb*=?lzs(1;zT'}rh`Nz^l2g*OMvSRnvNi]/({FEfPia}XM2}_f|(;6*;)9
                  2024-07-02 22:57:59 UTC16384INData Raw: 53 17 59 64 89 f2 29 66 cc 4b 87 4b 0e e8 c1 3d 87 e7 f6 e9 c6 82 8c 19 9d c6 41 76 6c 11 b0 4f f5 15 2d f9 51 c3 bb d0 31 de c3 9c 52 67 d0 27 c7 da 95 aa 07 7d 7a b6 75 63 12 e7 45 b7 57 c1 57 cb ff 02 28 40 9b 83 44 9c f9 15 6f 67 ce 26 ea 73 31 c3 4b f7 3f 03 0e 46 2b d6 43 d9 a3 3c 9e a8 3f 54 13 c0 f1 35 03 af b6 85 a5 d0 5a d9 22 63 bb 80 e6 34 86 75 6f de ab c5 fa 43 3f f6 73 9c f6 8a a7 c3 08 d4 df c6 39 b7 20 e4 07 91 eb bd db e6 42 45 00 0a dd b7 aa 2f 9b 86 d9 9c 3f 56 6a 99 7e 3c cb 0d 1a b2 f2 75 db a9 88 ea de c0 f9 a8 87 e6 6b 7e 56 8e 51 87 45 9d ff ea 2b 7f a5 12 63 a0 1e 1f d0 9d dc 8a dd 66 5c e2 b1 50 2d be 8d a6 ac 23 18 fa 58 5f 77 38 bc 62 44 f9 f3 1c 63 12 5b e6 bd 16 4d 96 bc c4 31 db 98 ba bc 19 3f 97 ed 9f 35 06 c7 2a 71 05 69
                  Data Ascii: SYd)fKK=AvlO-Q1Rg'}zucEWW(@Dog&s1K?F+C<?T5Z"c4uoC?s9 BE/?Vj~<uk~VQE+cf\P-#X_w8bDc[M1?5*qi


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  90192.168.2.749806149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:58 UTC646OUTGET /img/t_main_iOS_demo.mp4 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://telegram.org/
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  Range: bytes=48128-229375
                  If-Range: "5eb6fd6e-3bc0c"
                  2024-07-02 22:57:59 UTC374INHTTP/1.1 206 Partial Content
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:59 GMT
                  Content-Type: video/mp4
                  Content-Length: 181248
                  Last-Modified: Sat, 09 May 2020 18:58:54 GMT
                  Connection: close
                  ETag: "5eb6fd6e-3bc0c"
                  Expires: Sat, 06 Jul 2024 22:57:59 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Content-Range: bytes 48128-229375/244748
                  2024-07-02 22:57:59 UTC16010INData Raw: 6b b6 13 e9 e6 b8 6a 89 86 95 bf ad e1 d1 7d c1 6e 57 e1 3b 70 15 45 e1 c7 14 44 c6 d9 81 6c df 3c f8 00 e8 c9 ce 87 99 85 73 52 e2 f4 8e 42 46 f8 8c 4d b9 b9 d4 7d 77 f5 65 3f f3 a6 c1 55 7f aa ee f0 10 4c d7 c3 20 dd 4b de f7 47 0c 22 51 91 6e c0 a6 49 a7 22 69 28 b8 31 e6 3c 5d f5 dc b5 9f 05 28 99 49 76 98 3c 41 f8 3d da 10 dc 84 ea 99 63 5c 89 e3 0f 07 d7 b5 82 17 c5 b7 3d ad 92 ce 65 5f 90 af 0a 7e 8e 8f 59 e1 50 6e b4 89 c1 3c ff 70 a1 6f bb 48 e9 be 47 a1 e8 08 d6 25 82 a7 36 ee 20 73 02 c5 dc 42 0d 72 1e ca 0d 86 4e 0c 2e b8 3f 0a e2 71 c9 79 49 e0 fe b1 8b 5e 1e 10 0e f8 bb 93 55 20 1a 82 24 a5 ff 74 df 32 3b db 6a 6d 20 5c 9b 33 3a 91 fe 7b fd 61 56 8e 9f 37 f3 b9 88 4b 95 f1 3f 59 53 e6 a9 ec 7c 29 39 c9 16 6c 74 ab 72 ee 4d 12 51 34 d2 28 db
                  Data Ascii: kj}nW;pEDl<sRBFM}we?UL KG"QnI"i(1<](Iv<A=c\=e_~YPn<poHG%6 sBrN.?qyI^U $t2;jm \3:{aV7K?YS|)9ltrMQ4(
                  2024-07-02 22:57:59 UTC16384INData Raw: 78 64 b6 09 40 85 46 1d b0 78 f6 fc 95 55 47 dc 1f 6a e1 b3 8f 42 bb 61 7b 89 75 db 5d 3c 2b 9c c6 00 85 87 cb 3c 44 8b 6e 95 63 6d 02 b2 e8 a8 f9 75 ca 97 d7 ef f5 a0 01 1e 07 d2 53 ac d8 d6 09 e4 7c 4d 13 ef 5c 64 22 8a 47 bc ed 12 e7 36 ac 36 be c6 bf 26 40 81 53 24 74 68 fd bf 0d 87 dc 6f 05 bf fd 99 e7 a9 d0 9a cc a3 7e 3a a5 5f 7f 82 78 77 d3 f6 55 e3 b6 82 ef d2 19 11 a6 e4 98 ff 75 64 9e f0 3e 28 f9 13 ae 74 df 34 6f e7 bc 14 e1 8f 92 d0 2a 3a f5 c6 0f 5f ae 85 d8 bc 94 04 a7 aa bd da 0c b8 4f 98 a8 f9 f1 21 d9 e9 3e 19 8a 06 21 57 c6 8b d6 fb db 17 8e ca c5 4b 0f 00 00 02 e2 41 9a 66 22 25 2f 00 04 e8 13 47 91 ee 6c a2 48 bd 2b fd fc 6e d8 89 a0 54 01 17 4b 9b c3 54 cd c9 e5 97 d1 3e 05 e6 a3 c8 b0 15 59 4b 4a 21 a9 cf 5e a3 66 e5 be 90 77 d7 76
                  Data Ascii: xd@FxUGjBa{u]<+<DncmuS|M\d"G66&@S$tho~:_xwUud>(t4o*:_O!>!WKAf"%/GlH+nTKT>YKJ!^fwv
                  2024-07-02 22:57:59 UTC16384INData Raw: 18 c1 f3 ac 19 c2 60 5b 05 b3 eb 5f 80 6b 02 36 4a 7e 5b d4 4c 6e 36 e4 05 9f 81 39 89 ab 11 3c da e7 c8 e8 ff 72 64 cd 33 b3 05 f5 8f 4e bd 50 c8 a3 90 68 b6 7f 9c 29 a8 39 4c 5a 0b 31 6b a2 67 5e a6 e7 c7 b0 d0 1d 1a 86 fd 27 dd ed db e3 65 2d ae 05 a1 1b be bc 9d 6e 4f fd 34 a2 89 88 42 10 aa f3 49 bf f2 92 50 52 b8 c7 0f ef 8b 7b 43 04 33 13 d3 4e f6 3b ea 54 c8 92 2f 7e 1b 9a e3 56 75 f9 f6 3f 4f f3 4e 34 5d ba 54 f6 9c c2 fd 4b 5a 33 c4 38 af d7 03 d6 f9 1c 97 67 47 e6 71 3d 6d 6b e1 7d 71 b9 40 4b f7 ba 0e 46 69 9f dc 04 e4 de 9e b5 ce 38 96 6e cc 4b 03 13 f2 0e 6a b1 c7 bb 6a e4 11 3e a1 85 3d 0b 2d fd ce d2 1b 02 61 47 ae 4c fb 7a da 52 1b 5a 23 ab 2a e6 00 b1 52 cb 7b ce a9 c4 23 85 99 f8 f1 a0 9c 16 60 93 b6 bd a6 5f a2 05 8f f8 2e c5 03 43 c2
                  Data Ascii: `[_k6J~[Ln69<rd3NPh)9LZ1kg^'e-nO4BIPR{C3N;T/~Vu?ON4]TKZ38gGq=mk}q@KFi8nKjj>=-aGLzRZ#*R{#`_.C
                  2024-07-02 22:57:59 UTC16384INData Raw: a8 03 50 bd b4 50 0d 5c de 98 ea 3a 4a e0 fc cd 37 29 1f 5e bc bd 65 c6 02 b5 82 0d bd 25 cc 00 84 60 11 88 21 9f 5f 1e 92 53 b6 31 30 47 e1 d4 64 c2 9d 88 90 96 58 e8 6c 7b f6 34 9f 11 66 37 76 1c d9 70 f4 18 ab ad 82 04 9a 96 91 fe 73 3a 65 dd 07 64 4e a6 d8 d4 cd 37 de a0 dd 41 b9 fc 5d a9 aa 64 cd 9f ed d9 31 1e 4a 7c 85 f8 51 dc 03 f8 63 d4 cb 3c 0b df 9f 1c 5e 91 77 6b 30 c7 4a 89 fd 0e da fb 72 96 e8 59 45 ba 82 95 d0 bc 45 2f 63 a8 b7 a6 46 c3 02 c3 e7 89 ae 10 3e 6e 60 b7 b7 da f7 e4 bf ea 36 f6 43 77 42 14 b2 2d 34 e2 95 ff 44 88 27 4b cf ef df 3d d6 9e b8 40 fd 2c 1c b4 5a c9 a7 11 9b 26 f8 16 31 73 c6 62 07 4d 1b b2 80 01 25 1d 93 32 28 c2 2e ae ec b0 ae 41 4b b8 31 76 7b 50 5d 80 02 8b da 4a 50 b4 7d d5 c1 dd dc ea 24 95 ad a4 fc 4a 86 3a 91
                  Data Ascii: PP\:J7)^e%`!_S10GdXl{4f7vps:edN7A]d1J|Qc<^wk0JrYEE/cF>n`6CwB-4D'K=@,Z&1sbM%2(.AK1v{P]JP}$J:
                  2024-07-02 22:57:59 UTC16384INData Raw: 39 2e d3 8f b6 38 dd 10 c7 b8 6f e3 a8 67 dd 26 87 3e d5 b9 fa e6 f5 7d 0a 8a 6f 2e 61 8a 5b b6 c2 24 7e 41 15 b5 b8 48 a4 f8 a4 3e 90 b1 66 a0 3f 06 60 5f 12 91 1a f3 a3 ad ed 11 ca 9e af 4d c3 fc 12 a8 5a 38 5f db c6 c3 c8 9b 76 9a 94 e6 b9 8d 9e 8c 6d ba 30 5e 71 ec 7c c1 4c 5f c0 00 00 02 ef 41 9a 46 22 25 2f 00 0a 18 16 98 ee 72 10 8f 6d 7d 60 2c e5 77 ca 31 c7 82 48 d3 12 cc 1b 00 db 9e c4 79 49 77 62 a4 1f d5 fa 1d 50 33 23 7d b5 ed 91 b6 d3 b7 b8 32 a1 fb 56 b6 7b 24 d7 fa 3a 9e 32 a2 39 54 31 3d b4 22 53 66 0a 55 81 04 1f 7e 18 6e 8e 6b 8f 2a b0 b8 c5 86 b1 a3 81 67 81 2d 9d e8 aa c2 d6 8f ea db 41 99 38 c8 f7 0a cf 0f b3 d7 d6 d7 72 79 7b 6f 28 b8 77 86 01 43 a8 10 94 f6 4d 77 51 4b 00 10 22 a2 b3 bc 4e 31 5f 7e 23 92 c2 8f 11 bb 85 a5 19 9e a9
                  Data Ascii: 9.8og&>}o.a[$~AH>f?`_MZ8_vm0^q|L_AF"%/rm}`,w1HyIwbP3#}2V{$:29T1="SfU~nk*g-A8ry{o(wCMwQK"N1_~#
                  2024-07-02 22:57:59 UTC16384INData Raw: 18 0e f6 2b e1 41 9d ed 6c 96 b9 97 45 18 63 28 68 31 b6 2b 8b 7e 53 43 26 04 0d 81 28 b3 7a 9a eb fe 32 b3 c9 2c 49 b4 c5 77 71 69 63 f0 4a 34 e3 a7 e7 bd bd 4e 65 f9 e7 77 88 92 f1 73 f3 ce a8 9b 18 ad 7e 23 71 76 54 35 c8 ab 4e f6 15 ed fe 7a 11 82 4b 2c 56 61 2b c5 bd 18 17 bd b6 78 ca 72 7b 3f 58 3d c3 e5 c9 1c 1d bc ce ff a7 fd fe b6 de 0c 14 76 6e 05 12 4a 8c a5 e7 66 b3 b2 d4 dd 50 a3 20 16 3f 67 48 15 83 21 f1 8f c5 6b fc 5c 6d 86 60 4a 40 fc fd 91 d8 fa b2 2e f4 0f 30 9f 66 62 77 04 20 6e 73 e4 d9 46 f0 ec d6 83 5c e8 55 80 55 75 cf f2 3e 46 1e 57 8f 48 aa c5 b9 23 5a df 2c 9e c3 23 22 27 d4 93 88 7f dc 68 50 fd c0 28 6d b8 ac ce 92 1c a7 19 63 5c 4e ac 06 04 a9 ae a2 3d d8 36 74 43 fe 48 59 e5 e5 41 c3 0c 53 1f 26 ed ce b1 74 7c db 53 c6 6f fd
                  Data Ascii: +AlEc(h1+~SC&(z2,IwqicJ4News~#qvT5NzK,Va+xr{?X=vnJfP ?gH!k\m`J@.0fbw nsF\UUu>FWH#Z,#"'hP(mc\N=6tCHYAS&t|So
                  2024-07-02 22:57:59 UTC16384INData Raw: 32 13 81 4f 4e 44 08 e1 1d db 81 26 94 b9 18 ba 45 66 9e 73 75 b7 48 ad ce e0 e1 58 3b 20 de 0f a0 13 c8 77 63 14 ec 0e fa a7 d6 08 b5 42 a8 f9 4f 51 fe 6c 35 62 51 01 16 14 f7 24 19 ea 6e e5 72 5f 9f 26 dc d8 7d e9 36 5a 4e 37 93 74 1b 2a df 18 ff 97 ce d7 75 0d 4d 11 91 d1 5c 67 6c 24 cb c9 10 2a 88 32 11 b4 5b 54 4d c2 6f 0a ed 73 38 e2 ad a7 2e 22 bd 22 c4 e4 7f 7d c4 ff 72 97 29 2f 8c 0b 68 80 c3 91 01 dd 7f 82 f8 05 fc f9 97 ff 18 0c 37 74 30 cc d9 9b 52 42 00 5d ff 36 0f fc b0 23 01 55 08 26 a6 34 b7 b4 bf b7 d6 15 23 06 c8 23 52 3c 34 f1 83 50 44 5a 30 58 a8 78 93 f6 06 bc 85 ad a6 df 2e 56 16 bc 78 5a 8d 6d 84 0c 7d 97 22 b6 6c 18 bb 4a 06 1c 55 88 2a e6 2b ab 26 0b 40 dd 1d b1 06 49 40 fd ee 71 23 f1 3a 4f cb 84 4f 29 e8 30 75 7d 3a a9 da 64 51
                  Data Ascii: 2OND&EfsuHX; wcBOQl5bQ$nr_&}6ZN7t*uM\gl$*2[TMos8.""}r)/h7t0RB]6#U&4##R<4PDZ0Xx.VxZm}"lJU*+&@I@q#:OO)0u}:dQ
                  2024-07-02 22:57:59 UTC16384INData Raw: 9a 86 22 25 2f 00 0b 7c 83 6c df 3e be cf bc 72 6c 9a e4 10 28 d4 c6 47 5a c2 4b 4d 25 2a f3 ad 60 ae 09 86 8e e6 b9 03 0d 78 73 24 30 8f 19 d9 26 fc e2 89 fc 13 e4 c9 38 a5 fe b7 0b 71 de 9e 7b 20 3b 1f 25 ec f2 d4 54 4a 43 18 04 9e 80 ba aa 9f cf 66 71 46 b8 8e 29 8b 52 75 8c 2b c3 b2 a5 63 87 1a c5 39 05 4f a2 82 6f 9a 9a bf 5d d0 52 64 62 53 e0 7e c5 6c fc e6 4a e2 62 51 fa ef 8f f5 f3 c5 fe ce d7 52 ee c0 42 92 04 d3 c4 1b 24 8c be 3d 9d f6 7a 53 35 c9 58 e0 66 97 d0 78 42 05 80 97 c0 f9 9c f8 75 51 08 95 3a d2 f4 d0 41 12 b6 f3 1b 99 88 e4 e8 f1 0c 46 b8 2b 37 a6 98 4f b0 2b 4b 37 5e 96 7e e4 77 59 95 bb da 4a 24 58 e0 cd 7f 33 3b 0a 92 e6 50 78 24 1a f3 ac 2c 78 6c 7e 93 29 34 83 98 df d6 3c bb 6f 06 02 6e a1 79 3b a0 19 cd 8c 5e 88 f1 e2 26 fd 67
                  Data Ascii: "%/|l>rl(GZKM%*`xs$0&8q{ ;%TJCfqF)Ru+c9Oo]RdbS~lJbQRB$=zS5XfxBuQ:AF+7O+K7^~wYJ$X3;Px$,xl~)4<ony;^&g
                  2024-07-02 22:57:59 UTC16384INData Raw: 68 43 bb cc 37 96 79 a0 cb 34 52 13 e4 7f 91 73 3f 44 96 61 89 32 af 3d 2e 02 d2 f9 64 eb 9c 75 da 11 9d 0d 86 ae b5 c6 e8 50 f2 f1 56 53 c7 e5 09 99 11 4b e6 47 4e e4 87 78 b0 de b5 e4 9a ed 2c 6e 9a 9a c4 25 94 d0 05 4c f2 60 ee c4 b2 47 b9 f2 41 bb ae 0d c8 67 10 8b e1 5b f4 b5 b4 9c 85 be 45 45 65 8d 63 03 fa 18 78 50 6f b1 52 b8 83 31 2a a5 d0 d8 54 c1 9b 5b 53 53 3b 38 84 c6 87 10 25 72 98 76 a4 79 ee 5f 83 9a ad 50 3c 80 f2 3b b8 79 a9 4c e2 85 55 89 9f f8 b3 49 43 fc 8e bc 2b 34 41 41 d3 75 12 3c 49 16 ed 51 ec a0 dd f9 f5 7a 0a 77 94 dd 6c ec 03 d2 45 a1 a6 49 6a 38 d4 06 b1 25 77 57 a8 52 c2 a9 1d 78 b2 7d d7 da 26 6d f3 58 5b cb be f0 fa 9c 72 de 8c ea ca 55 da b0 d6 a2 7f 45 2d 3f e6 5a 1a cb d7 c4 97 3e 28 3e 94 e8 e4 42 75 bf 20 8d a1 8e d9
                  Data Ascii: hC7y4Rs?Da2=.duPVSKGNx,n%L`GAg[EEecxPoR1*T[SS;8%rvy_P<;yLUIC+4AAu<IQzwlEIj8%wWRx}&mX[rUE-?Z>(>Bu
                  2024-07-02 22:57:59 UTC16384INData Raw: ec ea 64 51 1f fb 1e 7e 0d 85 bb 2a 3e 19 9c 2f a4 73 06 a2 d2 3f c0 aa 95 9e 2d 85 5b 83 5f 78 69 78 31 38 38 db d8 ed f6 80 68 3d b2 e2 df 4f d7 af 3a 4f b7 3d 09 12 9b 33 bf 63 4f 04 25 38 36 4a 99 0b 36 fd 7d 6f 1e cf cf 1f 9c ec 90 30 9c 45 0e 23 3e 68 ef a5 7f c9 bc 79 62 4b b5 a8 4b 15 20 04 53 08 4a 36 11 83 17 9e 8d 19 a9 ac e9 70 86 e1 ef b4 c9 15 fa 89 25 e0 7c e2 98 27 9c 95 1f 0f 06 77 89 eb 3e a3 8d 7d e6 a1 05 0b 31 be dc a2 ab 9d 62 31 33 fb b2 3e 02 0a 38 94 2e 38 5b 49 9a 5d 33 41 d8 f8 71 14 ba c3 15 e0 92 b2 64 d9 c9 7b 20 e1 3e 35 ee f7 06 da 0a e0 bf d3 0e 59 e2 46 68 af 4b 68 f2 44 72 d7 14 c5 fc 21 32 ed 5b b0 c3 c7 95 14 29 00 c8 7b 38 6c 9d ef 97 fc 8d bb cc 04 7c 09 49 b9 6b 57 0e 90 19 c0 5b df 1e 21 a3 d4 45 d4 36 7c 89 68 0d
                  Data Ascii: dQ~*>/s?-[_xix188h=O:O=3cO%86J6}o0E#>hybKK SJ6p%|'w>}1b13>8.8[I]3Aqd{ >5YFhKhDr!2[){8l|IkW[!E6|h


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  91192.168.2.749807149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:57:59 UTC409OUTGET /img/favicon.ico HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:57:59 UTC383INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:57:59 GMT
                  Content-Type: image/x-icon
                  Content-Length: 15086
                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                  Connection: close
                  ETag: "62616083-3aee"
                  Expires: Tue, 09 Jul 2024 22:57:59 GMT
                  Cache-Control: max-age=604800
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Accept-Ranges: bytes
                  2024-07-02 22:57:59 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  92192.168.2.749809149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:00 UTC697OUTGET /apps HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:01 UTC305INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:01 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 15781
                  Connection: close
                  Pragma: no-cache
                  Cache-control: no-store
                  X-Frame-Options: SAMEORIGIN
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:58:01 UTC15781INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3e 0a 20 20 20 20 3c 6d 65 74
                  Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Applications</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Applications"> <met


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  93192.168.2.749808149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:01 UTC692OUTGET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/apps
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:01 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:01 GMT
                  Content-Type: image/png
                  Content-Length: 17701
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:58:01 GMT
                  ETag: "418081ad1bf6e986be9cd468cfc8625fa5a143f5"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:58:01 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 44 da 49 44 41 54 78 da ed 9d 77 78 14 e5 f6 c7 df 50 84 d0 42 92 9d 4d ef 05 45 50 7f 16 6c 24 41 50 29 82 28 82 90 0d d8 ae 5d ee b5 5e bb 5e 0b 76 c9 6c 10 14 50 a4 17 45 10 10 29 02 52 a5 6a 20 24 f4 de 5b 42 87 30 33 fb e5 fd fd b1 04 12 d8 99 9d d9 96 ec ee f9 3e cf 79 f4 01 12 76 97 79 3f 39 ed 3d 87 31 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24
                  Data Ascii: PNGIHDR@@bKGDDIDATxwxPBMEPl$AP)(]^^vlPE)Rj $[B03>yvy?9=1D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$
                  2024-07-02 22:58:01 UTC1665INData Raw: c6 40 b8 db 75 10 5e 01 c6 43 29 54 48 09 66 fb 3b 1d f2 d8 38 e8 7a 5e 45 61 32 9d 70 92 73 08 0e 14 1a 49 a2 b0 48 97 27 68 35 73 69 68 14 6c f3 92 0d 7a 63 19 c0 f6 74 28 07 52 dc 07 e1 3e 9a 5e 13 74 56 9c 09 db 8c 24 48 df 08 ba e0 27 8b 42 09 2d 40 27 19 6a 8f 91 44 d3 40 bd 10 ac 18 a7 6f 9b 9b 6c 3c 2c dd 94 01 db ae 34 28 87 52 5c 0e 8f 09 0a 41 62 6b 33 60 9b 95 04 69 70 34 74 3f 97 56 61 3e 17 c3 9a d2 a9 26 19 96 64 15 1e 95 44 e1 ac 21 10 0e 8d 82 6d 66 92 ee de c1 cb 8b 26 d8 99 06 db 81 14 fd 61 f2 3e 02 60 c0 db 9a 0c d8 66 24 42 fa 2e 0a 46 9e 45 59 34 8d a0 7e 3f 92 7b 10 cc 37 dd 28 8b 42 89 a1 07 ef c2 55 3a 65 62 3c b0 2c cd 35 40 95 64 82 6f 4a 07 76 a4 c3 b6 2f 15 ca a1 2b a1 48 39 c0 00 2f 6e 2c 4e 85 32 3e 0e 52 81 d9 10 f8 24 51
                  Data Ascii: @u^C)THf;8z^Ea2psIH'h5sihlzct(R>^tV$H'B-@'jD@ol<,4(R\Abk3`ip4t?Va>&dD!mf&a>`f$B.FEY4~?{7(BU:eb<,5@doJv/+H9/n,N2>R$Q


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  94192.168.2.749813149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:01 UTC668OUTGET /img/app_icon_webk.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:02 UTC341INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:02 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 2024
                  Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                  Connection: close
                  ETag: "6076e24f-7e8"
                  Expires: Sat, 06 Jul 2024 22:58:02 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:02 UTC2024INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 2e 39 39 20 33 63 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 30 20 2e 33 33 37 37 30 31 33 2d 2e 30 31 36 37 36 37 34 2e 36 37 31 35 31 30 33 2d 2e 30 34 39 35 31 36 38 20 31 2e 30 30 30 36 33 39 31 6c 2d 32 2e 30 31 38 30 39 31 36 2e 30 30 30 32 32 35 35 63 2e 30 34 33 34 39 33 33 2d 2e 33 32 38 30 30 39 31 2e 30 36 37 36 30
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.06760


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  95192.168.2.749814149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:01 UTC668OUTGET /img/app_icon_weba.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:02 UTC341INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:02 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 2010
                  Last-Modified: Mon, 20 Mar 2023 10:58:55 GMT
                  Connection: close
                  ETag: "64183c6f-7da"
                  Expires: Sat, 06 Jul 2024 22:58:02 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:02 UTC2010INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 20 31 32 2e 39 39 20 33 20 63 20 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 63 20 30 20 30 2e 33 33 37 37 20 2d 30 2e 30 31 36 38 20 30 2e 36 37 31 35 20 2d 30 2e 30 34 39 35 20 31 2e 30 30 30 36 20 6c 20 2d 32 2e 30 31 38 31 20 30 2e 30 30 30 32 20 63 20 30 2e 30 34 33 35 20 2d 30 2e 33 32 38 20 30 2e 30 36 37 36 20 2d 30 2e 36 36
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.66


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  96192.168.2.749812149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:01 UTC669OUTGET /img/back_to_top_1x.png HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:02 UTC337INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:02 GMT
                  Content-Type: image/png
                  Content-Length: 1083
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Connection: close
                  ETag: "5a05e7c6-43b"
                  Expires: Sat, 06 Jul 2024 22:58:02 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:02 UTC1083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 07 08 06 00 00 00 01 20 cd 42 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                  Data Ascii: PNGIHDR BtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  97192.168.2.749811149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:01 UTC514OUTGET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://telegram.org/js/tgsticker-worker.js?14
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:02 UTC362INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:02 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 9850
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:58:02 GMT
                  ETag: "9e7b945c77ab8c4299b1ab8a913d1716d0012887"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:58:02 UTC9850INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 5b af dc 46 8e fe 2b c1 79 56 0b 75 bf e4 6d 30 c8 0e 16 f0 24 8b d9 cc 93 61 18 4e 7c 1c 7b 63 c7 d9 63 cf 64 83 c0 ff 7d f9 91 25 a9 a4 56 f7 e9 8b fa dc a2 cc e0 b8 bb a4 ae 62 b1 48 16 8b 64 91 7f 5c 7d fe e9 d3 d5 d7 ba b9 fa f7 d5 d7 57 be f5 ad b9 6a ae de dc 5c 7d 1d 54 73 f5 ee d7 ab af e9 9f 8f f4 8f 4e f4 e1 b7 ab af bd 36 cd d5 db f2 ef 2f 1f e8 47 2f 55 54 2f bf ff e6 d9 37 7f ff cb df 5e 7e f7 cf ef e9 f7 af 5f bf e6 1f be fa f4 e9 fa 33 75 ff fc 8f ab 77 d4 72 f5 e3 c7 0f bf be 54 f4 c2 fb 57 bf 5f df c8 83 ee dd 77 bf bc 66 38 3e ff 7e f5 b5 2d 5d 7f fb cf 67 cf be fa eb 77 df 7e ff 8f ef 9e d1 af 3e dd f0 1b 3f d3 0f ff b8 fa 88 3f af f8 a7 3f d3 df 2f cd d5 af a3 96 e7 1b d3 86 ac 1b 6b 6c 6b 4c 6e d4
                  Data Ascii: ][F+yVum0$aN|{ccd}%VbHd\}Wj\}TsN6/G/UT/7^~_3uwrTW_wf8>~-]gw~>???/klkLn


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  98192.168.2.749810149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:01 UTC664OUTGET /img/link-icon.png HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:02 UTC336INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:02 GMT
                  Content-Type: image/png
                  Content-Length: 910
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Connection: close
                  ETag: "5a05e7c6-38e"
                  Expires: Sat, 06 Jul 2024 22:58:02 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:02 UTC910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 49 44 41 54 78 da b4 97 7f 64 94 71 1c c7 ef 9e 5d 51 e2 b8 c4 38 c6 b8 54 b2 c4 32 96 d6 d2 44 63 fa 23 45 fa c5 32 51 ff 94 fd d5 3f fd df 3f d1 1f 29 4d 94 a2 1f 9a 88 9b 9b d6 ad a3 29 4d 29 1b d7 56 63 9a 8e 88 23 9b 8e e5 d4 fb 9b f7 c3 a7 8f ef 73 cf f3 dc 3d f7 e5 e5 ee be 77 f7 dc eb f9 7e 3f 3f be 17 df 7a eb 5b ac 89 63 0b c8 80 79 b0 60 fb c0 a7 b3 e9 7f 8f 4e 13 7e 7c 03 b8 01 7e 81 39 90 05 5f c0 32 b8 0a d6 d9 be 14 b5 48 37 98 01 e7 2c 3f 68 04 87 c1 07 d0 d1 4c 91 5e 90 07
                  Data Ascii: PNGIHDR"":GgAMA7tEXtSoftwareAdobe ImageReadyqe< IDATxdq]Q8T2Dc#E2Q??)M)M)Vc#s=w~??z[cy`N~|~9_2H7,?hL^


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  99192.168.2.749816149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:02 UTC455OUTGET /file/464001916/10d69/wMJtQWE_ZwI.17701.png/f4e97997cb38fc577a HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:02 UTC348INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:02 GMT
                  Content-Type: image/png
                  Content-Length: 17701
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:58:02 GMT
                  ETag: "418081ad1bf6e986be9cd468cfc8625fa5a143f5"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:58:02 UTC16036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 01 40 08 06 00 00 00 cd 90 a5 aa 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 44 da 49 44 41 54 78 da ed 9d 77 78 14 e5 f6 c7 df 50 84 d0 42 92 9d 4d ef 05 45 50 7f 16 6c 24 41 50 29 82 28 82 90 0d d8 ae 5d ee b5 5e bb 5e 0b 76 c9 6c 10 14 50 a4 17 45 10 10 29 02 52 a5 6a 20 24 f4 de 5b 42 87 30 33 fb e5 fd fd b1 04 12 d8 99 9d d9 96 ec ee f9 3e cf 79 f4 01 12 76 97 79 3f 39 ed 3d 87 31 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24
                  Data Ascii: PNGIHDR@@bKGDDIDATxwxPBMEPl$AP)(]^^vlPE)Rj $[B03>yvy?9=1D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$D"H$
                  2024-07-02 22:58:02 UTC1665INData Raw: c6 40 b8 db 75 10 5e 01 c6 43 29 54 48 09 66 fb 3b 1d f2 d8 38 e8 7a 5e 45 61 32 9d 70 92 73 08 0e 14 1a 49 a2 b0 48 97 27 68 35 73 69 68 14 6c f3 92 0d 7a 63 19 c0 f6 74 28 07 52 dc 07 e1 3e 9a 5e 13 74 56 9c 09 db 8c 24 48 df 08 ba e0 27 8b 42 09 2d 40 27 19 6a 8f 91 44 d3 40 bd 10 ac 18 a7 6f 9b 9b 6c 3c 2c dd 94 01 db ae 34 28 87 52 5c 0e 8f 09 0a 41 62 6b 33 60 9b 95 04 69 70 34 74 3f 97 56 61 3e 17 c3 9a d2 a9 26 19 96 64 15 1e 95 44 e1 ac 21 10 0e 8d 82 6d 66 92 ee de c1 cb 8b 26 d8 99 06 db 81 14 fd 61 f2 3e 02 60 c0 db 9a 0c d8 66 24 42 fa 2e 0a 46 9e 45 59 34 8d a0 7e 3f 92 7b 10 cc 37 dd 28 8b 42 89 a1 07 ef c2 55 3a 65 62 3c b0 2c cd 35 40 95 64 82 6f 4a 07 76 a4 c3 b6 2f 15 ca a1 2b a1 48 39 c0 00 2f 6e 2c 4e 85 32 3e 0e 52 81 d9 10 f8 24 51
                  Data Ascii: @u^C)THf;8z^Ea2psIH'h5sihlzct(R>^tV$H'B-@'jD@ol<,4(R\Abk3`ip4t?Va>&dD!mf&a>`f$B.FEY4~?{7(BU:eb<,5@doJv/+H9/n,N2>R$Q


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  100192.168.2.749815149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:02 UTC671OUTGET /img/app_icon_android.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:02 UTC341INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:02 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 2111
                  Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                  Connection: close
                  ETag: "6076e24f-83f"
                  Expires: Sat, 06 Jul 2024 22:58:02 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:02 UTC2111INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 35 2e 31 20 35 2e 33 32 29 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 38 20 31 33 2e 33 35 36 38 36 37 32 63 30 20 2e 37 32 39 39 37 30 34 2d 2e 36 35 32 33 30 39 37 20 31 2e 33 32 37 35 39 36 35 2d 31 2e 34 35 20 31 2e 33 32 37 35 39 36 35 73 2d 31 2e 34 35 2d 2e 35 39 37 30 33 32 37 2d 31 2e 34 35 2d 31 2e 33 32 37 35 39 36 35 76 2d 34 2e 33 34 34 38 30 37 30 39 63 30 2d 2e 37 32 39 39 37 30
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.729970


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  101192.168.2.749817149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:02 UTC667OUTGET /img/app_icon_ios.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:03 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:02 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 803
                  Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                  Connection: close
                  ETag: "6076e24f-323"
                  Expires: Sat, 06 Jul 2024 22:58:02 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:03 UTC803INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 2e 39 39 30 35 31 36 35 20 32 34 2e 36 35 34 33 33 35 31 63 2d 31 2e 31 35 37 36 35 38 20 31 2e 31 30 35 34 34 31 31 2d 32 2e 34 33 34 39 32 36 33 2e 39 33 33 31 30 39 39 2d 33 2e 36 35 32 33 38 39 35 2e 34 31 31 39 31 33 34 2d 31 2e 32 39 34 33 35 35 36 2d 2e 35 33 31 37 30 34 36 2d 32 2e 34 37 37 36 34 34 33 2d 2e 35 36 35 33 33 30 32 2d 33 2e 38 34 34 36 32 30 35 20 30 2d 31 2e 37 30 32 33 31 32 35 2e 37 32 32 39 35 2d 32 2e 36 30 35 37 39 38 34 2e 35 31 32 37 39 30 31 2d
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  102192.168.2.749819149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:02 UTC671OUTGET /img/app_icon_desktop.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:03 UTC339INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:03 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 229
                  Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                  Connection: close
                  ETag: "6076e24f-e5"
                  Expires: Sat, 06 Jul 2024 22:58:03 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:03 UTC229INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 32 22 20 72 78 3d 22 31 22 20 77 69 64 74 68 3d 22 39 22 20 78 3d 22 31 31 22 20 79 3d 22 32 32 22 2f 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 31 33 22 20 72 78 3d 22 32 22 20 77 69 64 74 68 3d 22 31 39 22 20 78 3d 22 36 22 20 79 3d 22 38 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  103192.168.2.749818149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:02 UTC669OUTGET /img/app_icon_macos.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:03 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:03 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 936
                  Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                  Connection: close
                  ETag: "6076e24f-3a8"
                  Expires: Sat, 06 Jul 2024 22:58:03 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:03 UTC936INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 20 38 63 31 2e 31 30 34 35 36 39 35 20 30 20 32 20 2e 38 39 35 34 33 30 35 20 32 20 32 76 31 32 68 31 63 2e 35 35 32 32 38 34 37 20 30 20 31 20 2e 34 34 37 37 31 35 33 20 31 20 31 73 2d 2e 34 34 37 37 31 35 33 20 31 2d 31 20 31 68 2d 32 31 63 2d 2e 35 35 32 32 38 34 37 35 20 30 2d 31 2d 2e 34 34 37 37 31 35 33 2d 31 2d 31 73 2e 34 34 37 37 31 35 32 35 2d 31 20 31 2d 31 68 31 76 2d 31 32 63 30 2d 31 2e 31 30 34 35 36 39 35 2e 38 39 35 34 33 30 35 2d 32 20 32 2d 32 7a 6d 2d 35
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  104192.168.2.749820149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:03 UTC663OUTGET /img/bullet.png?3 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://telegram.org/css/telegram.css?239
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:03 UTC335INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:03 GMT
                  Content-Type: image/png
                  Content-Length: 184
                  Last-Modified: Wed, 14 Aug 2019 16:02:46 GMT
                  Connection: close
                  ETag: "5d5430a6-b8"
                  Expires: Sat, 06 Jul 2024 22:58:03 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:03 UTC184INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 07 08 06 00 00 00 c4 52 57 d3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 5a 49 44 41 54 78 da 62 fc ff ff 3f 03 e3 9c 47 61 0c 0c 0c 75 40 ac 0a c4 b7 81 b8 e9 7f 8a dc 2a 46 86 d9 0f 43 80 9c d5 0c 98 20 9c 09 48 34 30 60 07 75 4c 50 a3 b0 01 55 26 a8 1d d8 c0 6d 90 64 23 0e c9 66 26 a0 ab 40 8e 89 00 e2 eb 40 fc 1b 4a 47 00 c5 57 02 04 18 00 39 85 17 8d a5 54 ce a4 00 00 00 00 49 45 4e 44 ae 42 60 82
                  Data Ascii: PNGIHDRRWtEXtSoftwareAdobe ImageReadyqe<ZIDATxb?Gau@*FC H40`uLPU&md#f&@@JGW9TIENDB`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  105192.168.2.749822149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:04 UTC450OUTGET /file/464001916/10d68/WV7yRWbwH8c.9850/d81b3e5203746a2759 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:04 UTC362INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:04 GMT
                  Content-Type: text/html; charset=UTF-8
                  Content-Length: 9850
                  Connection: close
                  Cache-Control: max-age=2592000, public
                  Expires: Thu, 01 Aug 2024 22:58:04 GMT
                  ETag: "9e7b945c77ab8c4299b1ab8a913d1716d0012887"
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  2024-07-02 22:58:04 UTC9850INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 5d 5b af dc 46 8e fe 2b c1 79 56 0b 75 bf e4 6d 30 c8 0e 16 f0 24 8b d9 cc 93 61 18 4e 7c 1c 7b 63 c7 d9 63 cf 64 83 c0 ff 7d f9 91 25 a9 a4 56 f7 e9 8b fa dc a2 cc e0 b8 bb a4 ae 62 b1 48 16 8b 64 91 7f 5c 7d fe e9 d3 d5 d7 ba b9 fa f7 d5 d7 57 be f5 ad b9 6a ae de dc 5c 7d 1d 54 73 f5 ee d7 ab af e9 9f 8f f4 8f 4e f4 e1 b7 ab af bd 36 cd d5 db f2 ef 2f 1f e8 47 2f 55 54 2f bf ff e6 d9 37 7f ff cb df 5e 7e f7 cf ef e9 f7 af 5f bf e6 1f be fa f4 e9 fa 33 75 ff fc 8f ab 77 d4 72 f5 e3 c7 0f bf be 54 f4 c2 fb 57 bf 5f df c8 83 ee dd 77 bf bc 66 38 3e ff 7e f5 b5 2d 5d 7f fb cf 67 cf be fa eb 77 df 7e ff 8f ef 9e d1 af 3e dd f0 1b 3f d3 0f ff b8 fa 88 3f af f8 a7 3f d3 df 2f cd d5 af a3 96 e7 1b d3 86 ac 1b 6b 6c 6b 4c 6e d4
                  Data Ascii: ][F+yVum0$aN|{ccd}%VbHd\}Wj\}TsN6/G/UT/7^~_3uwrTW_wf8>~-]gw~>???/klkLn


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  106192.168.2.749823149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:04 UTC415OUTGET /img/app_icon_weba.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:04 UTC341INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:04 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 2010
                  Last-Modified: Mon, 20 Mar 2023 10:58:55 GMT
                  Connection: close
                  ETag: "64183c6f-7da"
                  Expires: Sat, 06 Jul 2024 22:58:04 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:04 UTC2010INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 20 31 32 2e 39 39 20 33 20 63 20 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 63 20 30 20 30 2e 33 33 37 37 20 2d 30 2e 30 31 36 38 20 30 2e 36 37 31 35 20 2d 30 2e 30 34 39 35 20 31 2e 30 30 30 36 20 6c 20 2d 32 2e 30 31 38 31 20 30 2e 30 30 30 32 20 63 20 30 2e 30 34 33 35 20 2d 30 2e 33 32 38 20 30 2e 30 36 37 36 20 2d 30 2e 36 36
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m 12.99 3 c 5.53 0 10.01 4.48 10.01 10 c 0 0.3377 -0.0168 0.6715 -0.0495 1.0006 l -2.0181 0.0002 c 0.0435 -0.328 0.0676 -0.66


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  107192.168.2.749824149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:04 UTC415OUTGET /img/app_icon_webk.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:04 UTC341INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:04 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 2024
                  Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                  Connection: close
                  ETag: "6076e24f-7e8"
                  Expires: Sat, 06 Jul 2024 22:58:04 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:04 UTC2024INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 32 2e 39 39 20 33 63 35 2e 35 33 20 30 20 31 30 2e 30 31 20 34 2e 34 38 20 31 30 2e 30 31 20 31 30 20 30 20 2e 33 33 37 37 30 31 33 2d 2e 30 31 36 37 36 37 34 2e 36 37 31 35 31 30 33 2d 2e 30 34 39 35 31 36 38 20 31 2e 30 30 30 36 33 39 31 6c 2d 32 2e 30 31 38 30 39 31 36 2e 30 30 30 32 32 35 35 63 2e 30 34 33 34 39 33 33 2d 2e 33 32 38 30 30 39 31 2e 30 36 37 36 30
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><path d="m12.99 3c5.53 0 10.01 4.48 10.01 10 0 .3377013-.0167674.6715103-.0495168 1.0006391l-2.0180916.0002255c.0434933-.3280091.06760


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  108192.168.2.749825149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:04 UTC416OUTGET /img/back_to_top_1x.png HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:04 UTC337INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:04 GMT
                  Content-Type: image/png
                  Content-Length: 1083
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Connection: close
                  ETag: "5a05e7c6-43b"
                  Expires: Sat, 06 Jul 2024 22:58:04 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:04 UTC1083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 07 08 06 00 00 00 01 20 cd 42 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                  Data Ascii: PNGIHDR BtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  109192.168.2.749821149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:04 UTC411OUTGET /img/link-icon.png HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:04 UTC336INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:04 GMT
                  Content-Type: image/png
                  Content-Length: 910
                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                  Connection: close
                  ETag: "5a05e7c6-38e"
                  Expires: Sat, 06 Jul 2024 22:58:04 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:04 UTC910INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 49 44 41 54 78 da b4 97 7f 64 94 71 1c c7 ef 9e 5d 51 e2 b8 c4 38 c6 b8 54 b2 c4 32 96 d6 d2 44 63 fa 23 45 fa c5 32 51 ff 94 fd d5 3f fd df 3f d1 1f 29 4d 94 a2 1f 9a 88 9b 9b d6 ad a3 29 4d 29 1b d7 56 63 9a 8e 88 23 9b 8e e5 d4 fb 9b f7 c3 a7 8f ef 73 cf f3 dc 3d f7 e5 e5 ee be 77 f7 dc eb f9 7e 3f 3f be 17 df 7a eb 5b ac 89 63 0b c8 80 79 b0 60 fb c0 a7 b3 e9 7f 8f 4e 13 7e 7c 03 b8 01 7e 81 39 90 05 5f c0 32 b8 0a d6 d9 be 14 b5 48 37 98 01 e7 2c 3f 68 04 87 c1 07 d0 d1 4c 91 5e 90 07
                  Data Ascii: PNGIHDR"":GgAMA7tEXtSoftwareAdobe ImageReadyqe< IDATxdq]Q8T2Dc#E2Q??)M)M)Vc#s=w~??z[cy`N~|~9_2H7,?hL^


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  110192.168.2.749826149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:04 UTC418OUTGET /img/app_icon_android.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:04 UTC341INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:04 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 2111
                  Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                  Connection: close
                  ETag: "6076e24f-83f"
                  Expires: Sat, 06 Jul 2024 22:58:04 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:04 UTC2111INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 35 2e 31 20 35 2e 33 32 29 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 39 2e 38 20 31 33 2e 33 35 36 38 36 37 32 63 30 20 2e 37 32 39 39 37 30 34 2d 2e 36 35 32 33 30 39 37 20 31 2e 33 32 37 35 39 36 35 2d 31 2e 34 35 20 31 2e 33 32 37 35 39 36 35 73 2d 31 2e 34 35 2d 2e 35 39 37 30 33 32 37 2d 31 2e 34 35 2d 31 2e 33 32 37 35 39 36 35 76 2d 34 2e 33 34 34 38 30 37 30 39 63 30 2d 2e 37 32 39 39 37 30
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" transform="translate(5.1 5.32)"><path d="m19.8 13.3568672c0 .7299704-.6523097 1.3275965-1.45 1.3275965s-1.45-.5970327-1.45-1.3275965v-4.34480709c0-.729970


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  111192.168.2.749828149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:05 UTC414OUTGET /img/app_icon_ios.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:05 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:05 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 803
                  Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                  Connection: close
                  ETag: "6076e24f-323"
                  Expires: Sat, 06 Jul 2024 22:58:05 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:05 UTC803INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 2e 39 39 30 35 31 36 35 20 32 34 2e 36 35 34 33 33 35 31 63 2d 31 2e 31 35 37 36 35 38 20 31 2e 31 30 35 34 34 31 31 2d 32 2e 34 33 34 39 32 36 33 2e 39 33 33 31 30 39 39 2d 33 2e 36 35 32 33 38 39 35 2e 34 31 31 39 31 33 34 2d 31 2e 32 39 34 33 35 35 36 2d 2e 35 33 31 37 30 34 36 2d 32 2e 34 37 37 36 34 34 33 2d 2e 35 36 35 33 33 30 32 2d 33 2e 38 34 34 36 32 30 35 20 30 2d 31 2e 37 30 32 33 31 32 35 2e 37 32 32 39 35 2d 32 2e 36 30 35 37 39 38 34 2e 35 31 32 37 39 30 31 2d
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m20.9905165 24.6543351c-1.157658 1.1054411-2.4349263.9331099-3.6523895.4119134-1.2943556-.5317046-2.4776443-.5653302-3.8446205 0-1.7023125.72295-2.6057984.5127901-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  112192.168.2.749827149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:05 UTC418OUTGET /img/app_icon_desktop.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:05 UTC339INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:05 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 229
                  Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                  Connection: close
                  ETag: "6076e24f-e5"
                  Expires: Sat, 06 Jul 2024 22:58:05 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:05 UTC229INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 35 39 63 64 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 32 22 20 72 78 3d 22 31 22 20 77 69 64 74 68 3d 22 39 22 20 78 3d 22 31 31 22 20 79 3d 22 32 32 22 2f 3e 3c 72 65 63 74 20 68 65 69 67 68 74 3d 22 31 33 22 20 72 78 3d 22 32 22 20 77 69 64 74 68 3d 22 31 39 22 20 78 3d 22 36 22 20 79 3d 22 38 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><g fill="#359cde" fill-rule="evenodd"><rect height="2" rx="1" width="9" x="11" y="22"/><rect height="13" rx="2" width="19" x="6" y="8"/></g></svg>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  113192.168.2.749829149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:05 UTC416OUTGET /img/app_icon_macos.svg HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:05 UTC340INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:05 GMT
                  Content-Type: image/svg+xml
                  Content-Length: 936
                  Last-Modified: Wed, 14 Apr 2021 12:38:39 GMT
                  Connection: close
                  ETag: "6076e24f-3a8"
                  Expires: Sat, 06 Jul 2024 22:58:05 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:05 UTC936INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 77 69 64 74 68 3d 22 33 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 32 33 20 38 63 31 2e 31 30 34 35 36 39 35 20 30 20 32 20 2e 38 39 35 34 33 30 35 20 32 20 32 76 31 32 68 31 63 2e 35 35 32 32 38 34 37 20 30 20 31 20 2e 34 34 37 37 31 35 33 20 31 20 31 73 2d 2e 34 34 37 37 31 35 33 20 31 2d 31 20 31 68 2d 32 31 63 2d 2e 35 35 32 32 38 34 37 35 20 30 2d 31 2d 2e 34 34 37 37 31 35 33 2d 31 2d 31 73 2e 34 34 37 37 31 35 32 35 2d 31 20 31 2d 31 68 31 76 2d 31 32 63 30 2d 31 2e 31 30 34 35 36 39 35 2e 38 39 35 34 33 30 35 2d 32 20 32 2d 32 7a 6d 2d 35
                  Data Ascii: <svg height="30" viewBox="0 0 30 30" width="30" xmlns="http://www.w3.org/2000/svg"><path d="m23 8c1.1045695 0 2 .8954305 2 2v12h1c.5522847 0 1 .4477153 1 1s-.4477153 1-1 1h-21c-.55228475 0-1-.4477153-1-1s.44771525-1 1-1h1v-12c0-1.1045695.8954305-2 2-2zm-5


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  114192.168.2.749830149.154.167.994437156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:05 UTC410OUTGET /img/bullet.png?3 HTTP/1.1
                  Host: telegram.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: stel_ssid=71b2554f122561a5cb_2923584634532361863
                  2024-07-02 22:58:05 UTC335INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Tue, 02 Jul 2024 22:58:05 GMT
                  Content-Type: image/png
                  Content-Length: 184
                  Last-Modified: Wed, 14 Aug 2019 16:02:46 GMT
                  Connection: close
                  ETag: "5d5430a6-b8"
                  Expires: Sat, 06 Jul 2024 22:58:05 GMT
                  Cache-Control: max-age=345600
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-02 22:58:05 UTC184INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 07 08 06 00 00 00 c4 52 57 d3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 5a 49 44 41 54 78 da 62 fc ff ff 3f 03 e3 9c 47 61 0c 0c 0c 75 40 ac 0a c4 b7 81 b8 e9 7f 8a dc 2a 46 86 d9 0f 43 80 9c d5 0c 98 20 9c 09 48 34 30 60 07 75 4c 50 a3 b0 01 55 26 a8 1d d8 c0 6d 90 64 23 0e c9 66 26 a0 ab 40 8e 89 00 e2 eb 40 fc 1b 4a 47 00 c5 57 02 04 18 00 39 85 17 8d a5 54 ce a4 00 00 00 00 49 45 4e 44 ae 42 60 82
                  Data Ascii: PNGIHDRRWtEXtSoftwareAdobe ImageReadyqe<ZIDATxb?Gau@*FC H40`uLPU&md#f&@@JGW9TIENDB`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  115192.168.2.74983213.85.23.86443
                  TimestampBytes transferredDirectionData
                  2024-07-02 22:58:31 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cu3NfrRt26xmGWH&MD=hc5aDFHC HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-07-02 22:58:32 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                  MS-CorrelationId: 1d08c821-cdb3-43b6-93e6-a56f8758f5ff
                  MS-RequestId: 5d38e174-3777-4206-becf-94c497e35230
                  MS-CV: w5O+Fn+9e0WdfsXB.0
                  X-Microsoft-SLSClientCache: 1440
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Tue, 02 Jul 2024 22:58:31 GMT
                  Connection: close
                  Content-Length: 30005
                  2024-07-02 22:58:32 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                  2024-07-02 22:58:32 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:18:57:29
                  Start date:02/07/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:18:57:33
                  Start date:02/07/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1796,i,17983879814875415810,15409549342883995796,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:4
                  Start time:18:57:35
                  Start date:02/07/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sula.starladeroff.com/"
                  Imagebase:0x7ff6c4390000
                  File size:3'242'272 bytes
                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly